socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:55 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e030000, &(0x7f0000000380)) 07:24:55 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa0030000, &(0x7f0000000380)) 07:24:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:24:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x40000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:55 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa2030000, &(0x7f0000000380)) 07:24:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4d8240}], 0x1}, 0x0) 07:24:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa4030000, &(0x7f0000000380)) 07:24:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8cffffff, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x4, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2, &(0x7f0000000380)) 07:24:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa6030000, &(0x7f0000000380)) 07:24:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x98030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x7, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3, &(0x7f0000000380)) 07:24:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa8030000, &(0x7f0000000380)) 07:24:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4d9100}], 0x1}, 0x0) 07:24:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x9, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xc0ed0000, &(0x7f0000000380)) 07:24:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4, &(0x7f0000000380)) 07:24:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff, &(0x7f0000000380)) 07:24:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x5, &(0x7f0000000380)) 07:24:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x10, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff, &(0x7f0000000380)) 07:24:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x6, &(0x7f0000000380)) 07:24:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4e1100}], 0x1}, 0x0) 07:24:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa0030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff000000, &(0x7f0000000380)) 07:24:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x7, &(0x7f0000000380)) 07:24:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x11, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f00, &(0x7f0000000380)) 07:24:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa2030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8, &(0x7f0000000380)) 07:24:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x21, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f, &(0x7f0000000380)) 07:24:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa4030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9, &(0x7f0000000380)) 07:24:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4e1fc0}], 0x1}, 0x0) 07:24:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa6030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x60, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x10, &(0x7f0000000380)) 07:24:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff8c, &(0x7f0000000380)) 07:24:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff0, &(0x7f0000000380)) 07:24:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa8030000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e, &(0x7f0000000380)) 07:24:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x508, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:59 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff6, &(0x7f0000000380)) 07:24:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xc0ed0000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x35, &(0x7f0000000380)) 07:24:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4e9fc0}], 0x1}, 0x0) 07:24:59 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xedc000000000, &(0x7f0000000380)) 07:24:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x300, &(0x7f0000000380)) 07:24:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x580, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:24:59 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000, &(0x7f0000000380)) 07:24:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:24:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x394, &(0x7f0000000380)) 07:25:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x100000000000000, &(0x7f0000000380)) 07:25:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x5b6, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x396, &(0x7f0000000380)) 07:25:00 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4eae80}], 0x1}, 0x0) 07:25:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x200000000000000, &(0x7f0000000380)) 07:25:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f00, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x398, &(0x7f0000000380)) 07:25:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x700, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x300000000000000, &(0x7f0000000380)) 07:25:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x39a, &(0x7f0000000380)) 07:25:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x805, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x400000000000000, &(0x7f0000000380)) 07:25:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x900, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff8c, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4f2e80}], 0x1}, 0x0) 07:25:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x39c, &(0x7f0000000380)) 07:25:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x500000000000000, &(0x7f0000000380)) 07:25:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xa88, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x600000000000000, &(0x7f0000000380)) 07:25:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff6, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x39e, &(0x7f0000000380)) 07:25:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb00, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x700000000000000, &(0x7f0000000380)) 07:25:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xedc000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xbb8, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4f3d40}], 0x1}, 0x0) 07:25:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3a0, &(0x7f0000000380)) 07:25:02 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x800000000000000, &(0x7f0000000380)) 07:25:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x1100, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:02 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1000000000000000, &(0x7f0000000380)) 07:25:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x100000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3a2, &(0x7f0000000380)) 07:25:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:02 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e00000000000000, &(0x7f0000000380)) 07:25:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x200000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3a4, &(0x7f0000000380)) 07:25:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4fbd40}], 0x1}, 0x0) 07:25:03 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000000000000000, &(0x7f0000000380)) 07:25:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x4000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x300000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:03 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x500, &(0x7f0000000380)) 07:25:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x400000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:03 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2010000000000000, &(0x7f0000000380)) 07:25:03 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x600, &(0x7f0000000380)) 07:25:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x6000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:03 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3500000000000000, &(0x7f0000000380)) 07:25:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x500000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x7900, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x4fcc00}], 0x1}, 0x0) 07:25:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x700, &(0x7f0000000380)) 07:25:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f00000000000000, &(0x7f0000000380)) 07:25:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x600000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8005, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000000, &(0x7f0000000380)) 07:25:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x700000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x900, &(0x7f0000000380)) 07:25:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x880a, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8cffffff00000000, &(0x7f0000000380)) 07:25:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x800000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb605, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x504c00}], 0x1}, 0x0) 07:25:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1020, &(0x7f0000000380)) 07:25:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9803000000000000, &(0x7f0000000380)) 07:25:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x900000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb80b, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a03000000000000, &(0x7f0000000380)) 07:25:05 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1000000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e00, &(0x7f0000000380)) 07:25:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb900, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c03000000000000, &(0x7f0000000380)) 07:25:05 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e00000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000, &(0x7f0000000380)) 07:25:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x0) 07:25:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x34000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e03000000000000, &(0x7f0000000380)) 07:25:05 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2010, &(0x7f0000000380)) 07:25:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa003000000000000, &(0x7f0000000380)) 07:25:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3500, &(0x7f0000000380)) 07:25:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2010000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x200000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa203000000000000, &(0x7f0000000380)) 07:25:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3500000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f00, &(0x7f0000000380)) 07:25:06 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x50dac0}], 0x1}, 0x0) 07:25:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x400000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa403000000000000, &(0x7f0000000380)) 07:25:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f00000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000, &(0x7f0000000380)) 07:25:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa603000000000000, &(0x7f0000000380)) 07:25:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9403, &(0x7f0000000380)) 07:25:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x400300, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa803000000000000, &(0x7f0000000380)) 07:25:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8cffffff00000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9603, &(0x7f0000000380)) 07:25:07 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x50e980}], 0x1}, 0x0) 07:25:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x407400, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff00000000, &(0x7f0000000380)) 07:25:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9803000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9803, &(0x7f0000000380)) 07:25:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff00000000, &(0x7f0000000380)) 07:25:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a03, &(0x7f0000000380)) 07:25:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a03000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x53b000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:08 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff00000000000000, &(0x7f0000000380)) 07:25:08 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c03000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c03, &(0x7f0000000380)) 07:25:08 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x516980}], 0x1}, 0x0) 07:25:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x73b000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:08 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f0000000000, &(0x7f0000000380)) 07:25:08 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e03000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e03, &(0x7f0000000380)) 07:25:08 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f00000000, &(0x7f0000000380)) 07:25:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa003, &(0x7f0000000380)) 07:25:08 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa003000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x744000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$llc(r2, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x620}, 0x0, 0x5, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x1dd000, 0xc) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x220000, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='sysv\x00', 0x0, &(0x7f00000000c0)='\x80!\x8d\x10&\xaa}\xb5*\'\xda\a\x15\xefv\x1d\xb0A\xd3Rj<\xa6h5\xe9\x9a\xad\x17<\xcb\x94\x9b\xbfE!\n[\xf3\x84\x11C\xbb\x18j*\xbe\xe1\x02.\x90\x00\x0fG|\x12\xd3\t\xee\x95\xb9\xfb\xef\xbf\x85D\x81z\x96\xcc\xcdfi1\xd5?Y\xc1c\x17\xe5\x1f~\xd3\xf4Z\x038\xae\x88\x96\x06\xc9\x17~%\bl\xdc\xe56\xd2\x1d\xc5\xd8\xd2 \t$_@\xb0Tv\xa6\xd9i\xf3\x17h\x16\x8eh\x19C=x\x02\xe1\x81\x85\x1aO^X\xbb\x14\x03\xe8\xf7\x04E4\x06\xd2X\x93D|$\x189\xa9\xd2\xe1\xc1m\xf5\x89\xb8\xfc`a\xf7X3\x9f\x9e\x1e#\'k[I\x1b\xc1a($\xae\xe6W\x94\xa9\x0e\x1f9\xcb9h\x1b\f\xbc\xaf\xd6\xec\"\x9e\xd2C\xa3\xb4\x9d.\xc8P\xc73\xc6\x14\xe0DcUg\xf7\xc9\xcc[\xfb\xa5\xb5\x83\xfd%LDCh\xbb\xf6$\xb91\xab\xb8\x01\x8dT\x16\v\x84\xa9D<\xb6\xffL \xd1*!\xc8\xca\xc1H\x86') 07:25:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa203, &(0x7f0000000380)) 07:25:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa203000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x517840}], 0x1}, 0x0) 07:25:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x790000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:09 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa403, &(0x7f0000000380)) 07:25:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa403000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xedc0, &(0x7f0000000380)) 07:25:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa603000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:09 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg0\x00', r5}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb05300, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa803000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff00, &(0x7f0000000380)) 07:25:10 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff00000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x51f840}], 0x1}, 0x0) 07:25:10 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) 07:25:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x40000, &(0x7f0000000380)) 07:25:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb07300, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:10 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff00000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1fffff, &(0x7f0000000380)) 07:25:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb90000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:10 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff00000000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:10 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="2191399a4689da9c71bb6aedd7cf14c151f1b43f0ef5d5a20a821219c758aeddb6d6b621c493a3301eb3b9747661014e22f26723ae2d722aeb4b335d29dc4edc55bb0cac47169130dcca11fe99b7bc6a30d6dc218c38ef535b6b063d5e38eb66572fffe1ff", 0x65, r2) keyctl$revoke(0x3, r3) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000040)) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x9842, &(0x7f00000001c0)='tracefs\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1000000, &(0x7f0000000380)) 07:25:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f0000000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:11 executing program 1: read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:11 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x520700}], 0x1}, 0x0) 07:25:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x1000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000000, &(0x7f0000000380)) 07:25:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f00000000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:11 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vxfs\x00', 0x2804000, &(0x7f00000001c0)='\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futimesat(r7, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{r8, r9/1000+60000}, {0x77359400}}) r10 = fcntl$dupfd(r4, 0x0, r3) accept4$unix(r2, &(0x7f0000000300), &(0x7f0000000040)=0x6e, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r10, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) 07:25:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3000000, &(0x7f0000000380)) 07:25:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1330.526526][ T9474] new mount options do not match the existing superblock, will be ignored [ 1330.641898][ T9471] new mount options do not match the existing superblock, will be ignored 07:25:12 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x590a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000, &(0x7f0000000380)) 07:25:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x4000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x528700}], 0x1}, 0x0) 07:25:12 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x19, 0x3, 0x4, 0x4000, 0x4db, {}, {0x2, 0xc, 0xf9, 0x40, 0x1, 0x90, "b058ad3f"}, 0x4, 0x2, @offset=0x6, 0x2, 0x0, r6}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x5000, &(0x7f00000000c0), 0x8, r8, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x5000000, &(0x7f0000000380)) 07:25:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x7000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:12 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c000022b91950ad707ea0d2fe463d709400", @ANYRES16=r0, @ANYBLOB="00042cbd7000ffdbdf25020000001400030000000000000000000000000000000001080005000a01010014000200fe800000000000000000000000000018050001000000000005000100000000000500010000000000"], 0x5c}, 0x1, 0x0, 0x0, 0xc010}, 0x4040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000140), 0x80000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x6000000, &(0x7f0000000380)) 07:25:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8050000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:12 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = msgget$private(0x0, 0x301) msgsnd(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="075a5c76a4000000"], 0x8, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r5, r7, r8) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, r8, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)="17dad10582f648b4d1af5082804c3b0fdb79ac141a38a40a302abcf6d7918dee784c559b36b0151feeb67e6d222b135b236c997715fb4fe38ecafb2b0bc8c93364e40a515969bfd49f6e9ef68b8224f7c0cd405df9e2a6241c0d54b3e6bbcd08d9f0bdb0f8", 0x65}, {&(0x7f0000000040)="e91c4c11b3f0fcb1a10680202aa6788c", 0x10}, {&(0x7f00000001c0)="a165d2b6467c471fb3474890accf3b0dfef95fd0ee01db0bb0a5d68cf675653c811050d328739f1b78aade99b623da03981c9396b82ebfe761a595a5da63c809d3f5b5b96a7b15bc1f3acc1b2002dd01703499cc4b0e77c9aeb94cdfdd6d9633", 0x60}, {&(0x7f0000000480)="359825e88313b74d4c4e08047b55b00bb45019bcc07ed9b3c0a9023e59e5690ffb212e0e419e994108222f31c7e200eb13e2455aba04627ac6d9c5757cc1a66fa6409c28533c3b9a4fa8389912f3271ce12d8417b5d87df8e19b78c3ae96a8c81cfa09605cfaafb1581faf8f6b580c2a77e4e9fd82fff394ccef3cf908ca0b2fdc98f8a45b8803cdba7bf794bf8202bbbd80c6d1aedd8fbb5bb6326911e9b008783237541e2fabcd1fe642e836e162d31593093261026b8812b37e26814ebb2ba7c1a354903d9f80c5a885c325c4ddf65a96b961460bf769994e6d21bba5ac97fd83a90b291d5edc", 0xe8}, {&(0x7f0000000240)="d19c8a36accd024ac57806d313a81736302e02ae401474e63e820a2268041987c1325af6a538bcb03c4c25b49c8488033b59fbfe9d35215539cd2f8f32e2cd8fa0", 0x41}, {&(0x7f0000000580)="5d79541bebc8cc76318c90b4bff3466df79376501845e3d186ed14f1acd30129d3398572d865270fe9672f0c6ca76eea983427374e630aec08bc7872aa2e4d2ccb3523c28962e985707df070975d477bce908fbfba0304f63b499e9e8d7b8816473eb812a5b875c1a7d7eba6b38a96148faa35cd1c6de48ea5db4a6cb0d63315c3639b9fd1cb332bfbb1adb03e1341aa2b067a781384bb6c2b5db2211d1d0dd0e022688ee3b18a2046a4e1b6da760b7fabfe", 0xb2}, {&(0x7f0000000300)="113fafc17a826ab9326e95a8489e89292b53c3d7685421a172015dedf3494a6979bf4e64c07753432e27617f2f164ff1ef27e0af5f7a7ec34243aac9cdac5bccb4f6044d52a86307d4768f955563e03c9b72c4350c469599739ce16bc7f569d70b029992528e6db53027df3a43a1ed1ac6fe30b0645aab", 0x77}], 0x7, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r8}}}], 0x118, 0x24000050}, {&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000009c0)="888122752ea61a36111e5731c49b67b6103e522f34ecbc6d48276b72f5ac6674249d09114db5e06a6c97d20f812a820caddec5461818a8e7786e54f98807553463fe4171565e2d6986523019c83c3d78a830a5c0b40797bee7c67199a28368820e7b8e75bede74d11f69642233a62df11ae9614b0e698f0670c950a5396349578ad368f1eeffc41dc4094ab61d80938a3c3ccb439fe3f9b7f417cafb67d010a27f5f1ba564e0398ecd748847c0e04bdb1253824821", 0xb5}], 0x1, 0x0, 0x0, 0x800}], 0x2, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:12 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f00000002c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/253, 0xfd}, &(0x7f0000000040), 0x4b}, 0xa0) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001, 0x400000000000, 0x0, 0x9, 0x5, 0x0, "426b8debf38af443c856c87b46d2dd2c41f25c51981a80edfd38f7d38d324a39bfe27eab35c8d71effccb8aa16a54e1d6cc81e186a641365cf667a28894f759c", "de160430aff487cb6b359c32835e31c8d46601b58cb85d616092f0487e1a5b4fe217591a3153f35ad38deee35865e3e9c43a01ce0869a28a40b74970db1c85e5", "6c4c874c22ecb74f00698c4ea48996ecc8bff220f1d3a8d1b59e101d8ed78bb4", [0x800, 0x1]}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000480)={0x7, 'macsec0\x00', {}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x40000, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x7000000, &(0x7f0000000380)) 07:25:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x9000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5295c0}], 0x1}, 0x0) 07:25:13 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x4, 0x5, 0xa, 0x0, 'mountinfo\x00'}}, 0x33) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:13 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/52, 0x34, 0x100, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x10329, 0x0, 0x0, 0x0, 0x100000000000002, 0x3, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000001940)='/dev/vcsu#\x00', 0xc542, 0x2100) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001980)=0x8, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8000000, &(0x7f0000000380)) 07:25:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:13 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x54) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000040)={0xc1b2, 0x2, 0x5, 0x7}, 0x10) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f00000001c0)=0xfffffffe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x10000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:13 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f0000000100)='./file0\x00', 0x4000, 0x80, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = msgget$private(0x0, 0x301) msgsnd(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="075a5c76a4000000"], 0x8, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r8, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r6, r8, r9) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, r9, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x6}], {0x4, 0x2}, [{0x8, 0x1, r4}, {0x8, 0x5, r9}], {0x10, 0x2}, {0x20, 0x6}}, 0x54, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9000000, &(0x7f0000000380)) 07:25:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5315c0}], 0x1}, 0x0) 07:25:14 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x11000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x10000000, &(0x7f0000000380)) 07:25:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x20000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:14 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xe0a40, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r4, r5) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, r5, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x400, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x170, 0x0, 0x6, [{{0x1, 0x2, 0x7, 0x4, 0x8, 0xffff071c, {0x1, 0xa43f, 0xff, 0x7fff, 0x1, 0x6, 0x8, 0x30771a51, 0x4, 0x4, 0x3, 0x0, r5, 0xa01, 0x7}}, {0x0, 0xa3e, 0x12, 0xd838, '/proc/capi/capi20\x00'}}, {{0x4, 0x2, 0x8, 0x2, 0x101, 0x1000, {0x5, 0x13d79029, 0x7, 0x6, 0x2, 0x9, 0x4, 0x1, 0x0, 0x0, 0x9e, r7, r8, 0x1, 0x40}}, {0x5, 0x0, 0x12, 0x1, '/proc/capi/capi20\x00'}}]}, 0x170) 07:25:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x22b80, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="04"]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x2000000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x101c00, 0x0) 07:25:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e000000, &(0x7f0000000380)) 07:25:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x21000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x532480}], 0x1}, 0x0) [ 1333.807529][ T9586] hugetlbfs: Unknown parameter '' 07:25:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x20000000, &(0x7f0000000380)) 07:25:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x60000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x20100000, &(0x7f0000000380)) 07:25:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/86, &(0x7f0000000040)=0x56) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000200)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x35000000, &(0x7f0000000380)) 07:25:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x80050000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f000000, &(0x7f0000000380)) 07:25:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x1ff, 0x7f, 0x8001, 0x68d3}, 0x14) 07:25:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x53a480}], 0x1}, 0x0) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x40000000, &(0x7f0000000380)) 07:25:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x880a0000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:16 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7ff}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffff2238}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8001}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xffffff0b}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x3f}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x9}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x2}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0xffff}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x8}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x42}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x6}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x68}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x590}]}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x80) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @private=0xa010102}, @in6={0xa, 0x4e24, 0xa6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1f}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x3c}, 0x7f}], 0xa4) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8cffffff, &(0x7f0000000380)) 07:25:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8dffffff, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x94030000, &(0x7f0000000380)) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x96030000, &(0x7f0000000380)) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x98030000, &(0x7f0000000380)) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a030000, &(0x7f0000000380)) 07:25:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb6050000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c030000, &(0x7f0000000380)) 07:25:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x53b340}], 0x1}, 0x0) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e030000, &(0x7f0000000380)) 07:25:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb80b0000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa0030000, &(0x7f0000000380)) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa2030000, &(0x7f0000000380)) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa4030000, &(0x7f0000000380)) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xc0ed0000, &(0x7f0000000380)) 07:25:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xffffff8d, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff, &(0x7f0000000380)) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff, &(0x7f0000000380)) 07:25:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x7ffffffff, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff000000, &(0x7f0000000380)) 07:25:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x543340}], 0x1}, 0x0) 07:25:17 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f00, &(0x7f0000000380)) 07:25:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f, &(0x7f0000000380)) 07:25:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff8c, &(0x7f0000000380)) 07:25:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2100000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:18 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000180)="4701ee4651ef2a7ea03485643d002d2ac1648408318d8138a709473d414dafae9e72c3c68ffbd31cb3043be234315565627093e32c88e265bf3e2838eae0c4c98a6897fbe9fc6df9afca668b3c330b2f5b629a154acb33c9d2c7dcf8ec06ed593f051a81879286a28ee2a3fb16249bed002e47a1aae234e2dd713539313f036aa04321fb50ea949900db6c", 0x8b}, {&(0x7f0000000040)}, {&(0x7f0000000240)="dbeda2dc42304fb86e7e32c311ee9bcc11ab5f3afadbac8a20c1e4a42d3ca6fa67f907fc18065c20bfd40c9ef2713be6cc391b87eaf472183b55f84f1d03f9cbaa2542a669f663f957b809b2354ee1a8aadb519a923d2692ebc524e62bf0e41f2a0d4ffdc8e509d790dfa81354f00ae26a11c10a9c0572df5a14e197595b8b91113f8286f66c764ab3bec5991b7469b668f248e776a2daca20d05535a658dd880aa0594cc4249de5111fbd321884d60a29c4aa8d107b5133a317a23e19c0d9504c40c9144969b78185b651e1f2a857", 0xcf}, {&(0x7f0000000480)="d5e305d2d866cb84fbe6ac87feee3c770ade0b57157be8125d026f345d328f6827b82852e69161846483d0d6ee251eab819b0e5a1d139a35231fc14f93f669b24ee5fda4f4dd6ea5be73fecff1a677e6a7c42ac60f3e424d8137bf572548a78c69a7be80373a514bb16607cfbe424c", 0x6f}, {&(0x7f0000000500)="870e762f27b2b3b5703e5b243a37b3ff6d0d2caba2ad22ac626b56cc645c12512566bd540fc08cfbb26d5e799bd4aa324943747cc1559d3a3440ffb8218e11c0ef39b5fedf6471c8f94ff2c1a5d6e457a04d36fa864f73361d87dbde03", 0x5d}], 0x5) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r6, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xb681aa0821707165}, 0x24008040) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="20002abd7000fedbdf25030000000c00078008000100", @ANYRES32=r2, @ANYBLOB="0c0006040077bdb5b17a466259"], 0x38}, 0x1, 0x0, 0x0, 0x844}, 0x240048d4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000680)={0x3, 'bond0\x00', {0x2}, 0x41}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x6a, 0x7, 0xffff2610, 0x1, 0x7, 0x6, 0x4, 0xc}}) 07:25:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff0, &(0x7f0000000380)) 07:25:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x200000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:18 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ed5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = epoll_create1(0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r2, r4, r0, r6, r8, r11, r12], 0x7) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x0, 0x1, 0x0, 0x2, "51b08662d79ccc2ba9861fe9d7b70575519a44f9a4fd96490ec2ecd5dea7aae77f2211a5294587b67eb49dd6a4fb1bb47fd7fdd1659fea2f33b257f6b6c2578b05b744b52da2a143c0d51e2c91c70a8b679d9ed9647222154793b3d55c98ba64b46a410ad81b5e6414afbd5fc6f887deb9df3e37472ad22f3ce88c8d82f96af68e7c90a2cccfebe5b8d8451fe69133d15062a5e2727d09870842f4dced4c6c07e536c2c6e980c316fb2c691a94f06c8ac0"}, 0xc1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xfffffff6, &(0x7f0000000380)) 07:25:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x400000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x544200}], 0x1}, 0x0) 07:25:18 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x20000000}, 0x40801) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x1000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r8 = semget$private(0x0, 0x0, 0x0) semop(r8, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SEM_STAT(r8, 0x3, 0x12, &(0x7f0000000480)=""/201) 07:25:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xedc000000000, &(0x7f0000000380)) 07:25:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x790000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000, &(0x7f0000000380)) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x100000000000000, &(0x7f0000000380)) 07:25:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x7ffffffff000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x200000000000000, &(0x7f0000000380)) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x300000000000000, &(0x7f0000000380)) 07:25:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb90000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x400000000000000, &(0x7f0000000380)) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x500000000000000, &(0x7f0000000380)) 07:25:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x54c200}], 0x1}, 0x0) 07:25:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x40030000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:19 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r1) pkey_free(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x600000000000000, &(0x7f0000000380)) 07:25:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x40740000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x700000000000000, &(0x7f0000000380)) 07:25:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb0530000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x800000000000000, &(0x7f0000000380)) 07:25:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x40000, 0x0) 07:25:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb0730000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x900000000000000, &(0x7f0000000380)) 07:25:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x54d0c0}], 0x1}, 0x0) 07:25:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10c00, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000000c0)={{0x6, 0x1}, 'port1\x00', 0x4, 0x120000, 0x3, 0x9, 0x39ed, 0xffffffff, 0x6d9a, 0x0, 0x8, 0x80}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1000000000000000, &(0x7f0000000380)) 07:25:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 07:25:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xf0ffffff7f0000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1e00000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='msdos\x00', 0x80000, &(0x7f0000000380)) 07:25:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x100000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x122) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2010000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x5, 0xffffffd6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x3e48, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10930, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5550c0}], 0x1}, 0x0) 07:25:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x200000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3500000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) getdents(r3, &(0x7f00000000c0)=""/205, 0xcd) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x3f00000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x620, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000000000000, &(0x7f0000000380)) 07:25:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r2, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0x9f5}, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x400000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x8cffffff00000000, &(0x7f0000000380)) 07:25:22 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x30034, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x2, 0x5c0f3a65, 0xffffffff}, 0xc) 07:25:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9403000000000000, &(0x7f0000000380)) 07:25:22 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x555f80}], 0x1}, 0x0) 07:25:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x700000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9603000000000000, &(0x7f0000000380)) 07:25:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0xe4) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x3f, 0x2}]}, 0xc, 0x3) read(0xffffffffffffffff, &(0x7f00000001c0)=""/249, 0xffffffffffffffe9) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget$private(0x0, 0x0, 0x0) semop(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000340)=""/184) sendfile(r0, r3, 0x0, 0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x20, &(0x7f00000000c0)='\xd8_\x81\xdc!\x0f\xac\xc8^\x16\xde\xedE\xbd\xc0p\xce:\xd59\xce~\xc9^\xd8eO\x04~xX*\xe0\xe3\xcb\xa9Ts\x9b\xbb\b\x1a\'c\xb0M\x1ah\t\xfd\xb3\xa4\xe7\x9ab\xd60\xe3\x17\xf79Od\xb6\xa5\\$@\xde\xcc\xd4\xefj\x82\xe9\xb2\x1c~\x15\xc6\x8e\x93\xeeJ\xb3\xd4\xf7\x91G\x8a\x9b\x02\xe8(I\xd5WL\xc6\x96\xda\b\xb0*\xcc\xc0\x84\xd2l\x8e\x85|\x17\x19\xf7\xa5\x8ca\xb0\xef') 07:25:22 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) mount$overlay(0x0, &(0x7f0000000040)='.\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_on='index=on'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, 'cpuset\\:'}}, {@smackfsroot={'smackfsroot', 0x3d, 'tracefs\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 07:25:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9803000000000000, &(0x7f0000000380)) [ 1341.567598][ T9924] overlayfs: unrecognized mount option "defcontext=sysadm_u" or missing value 07:25:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x805000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1341.615247][ T9926] overlayfs: unrecognized mount option "defcontext=sysadm_u" or missing value 07:25:22 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a03000000000000, &(0x7f0000000380)) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9c03000000000000, &(0x7f0000000380)) 07:25:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x900000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9e03000000000000, &(0x7f0000000380)) 07:25:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x55df80}], 0x1}, 0x0) 07:25:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x7b, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x529, 0x2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x2e, 0x57, 0xff, 0x20, 0x0, 0x2, 0x80, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x15}, 0xb800, 0x8001, 0x6db3, 0x2, 0x18000, 0x5, 0x6}, r2, 0xb, r11, 0xa) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x9, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa003000000000000, &(0x7f0000000380)) 07:25:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb00000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:23 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x102) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80101) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa203000000000000, &(0x7f0000000380)) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xa403000000000000, &(0x7f0000000380)) 07:25:23 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x2) 07:25:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x1000000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:23 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf0ffffff00000000, &(0x7f0000000380)) 07:25:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xf6ffffff00000000, &(0x7f0000000380)) 07:25:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000140)={{0x2, 0x7, 0x5, 0x4}, 'syz1\x00', 0x4e}) 07:25:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x55ee40}], 0x1}, 0x0) 07:25:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x1100000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xff00000000000000, &(0x7f0000000380)) 07:25:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRRPART(r2, 0x125f, 0x0) 07:25:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffff1f0000000000, &(0x7f0000000380)) 07:25:24 executing program 1: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000040)=0x1, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xffffff7f00000000, &(0x7f0000000380)) 07:25:24 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2000000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)={0x90, ""/144}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000200)) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000240)={0x2, 0x7, 0x1}) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) tee(r4, r5, 0x6, 0x8) 07:25:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x77da}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x400000, &(0x7f0000000380)) 07:25:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x6000000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x566e40}], 0x1}, 0x0) 07:25:25 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x8, 0x40}, 'port0\x00', 0xc0, 0xb0c08, 0x81, 0x7, 0x40, 0x1000, 0xfffff801, 0x0, 0x4, 0x5}) read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x100000000000028a, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIOBLANK(r5, 0x4611, 0xf820) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000001480)="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", 0x1000, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000300)={r6}) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000200)={0xffffffff, 0x1, 0x100}) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 07:25:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000000080)='\xc3\x15\xf4\xc0\x94?\xee\xae\xb14M3!\x11:\xa3<\xb38??b\xd3\x04\x0636') 07:25:25 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000140)={{0x12, 0x1, 0x311, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x1, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x5, {{0xb, 0x24, 0x6, 0x0, 0x0, "3470ab34e218"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x7, 0x40, 0x1f}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}, @obex={0x5, 0x24, 0x15, 0x80}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1, 0x5, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x6, 0x3}}}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x6, 0x81, 0x11, 0x10, 0x8}, 0xda, &(0x7f0000000200)={0x5, 0xf, 0xda, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x4c, 0x0, 0x4a, 0x2, 0x81}, @generic={0x88, 0x10, 0xb, "bae6cf45ae534e39b85b1525e61d426f916a99977c806bbc27c1be7242b530ef3102f242d333512a5930ffaec6afcf1e999192daefc99ba2cd71d2cc4775bfd00361a37504b1f78edf7cfcc2b3c162cfd828e1ececa9e85ad7fbd78a85740d4fd4c4846a5592b451280b36eb3a03364b70c44dafc642fce2d1ba856d492a7627d30ea25c4e"}, @ssp_cap={0x18, 0x10, 0xa, 0x4, 0x3, 0x0, 0xff0f, 0x1000, [0xc0cf, 0xf, 0xff3f00]}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0xb, 0x7eb}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x0, 0x8a, 0x1}, @generic={0x19, 0x10, 0x4, "6b8827a33b6060d17bceead1e19a18c88f517aca362e"}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x816}}, {0x4a, &(0x7f0000000480)=@string={0x4a, 0x3, "5202bd8ec94c6e68591453d60aae8df234e209a42e61d8e30e4a7969c4001a601e03d96fc3a209b827decd70ba2da1d020c8457c111d2d38566db57f46f85d7505a17d4df99acd6b"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x827}}]}) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/99, 0x63) 07:25:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8000000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:25 executing program 3: mkdir(0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x4, 0x4, 0xfff, 0x5, 'syz1\x00', 0x1ff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) 07:25:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x6d2, 0x101}) mkdir(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x4, 0x1, @start={0x6bbf, 0x1}}) 07:25:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8005000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:25 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2402, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/124) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000180)) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_usb_connect$uac1(0x4, 0xcc, &(0x7f0000000d40)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x7f, 0x10, 0xcd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xe0c1, 0x80}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x302, 0x2, 0x6, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x305, 0x5, 0x4, 0x9}, @feature_unit={0xd, 0x24, 0x6, 0x4, 0x1, 0x3, [0x5, 0x3, 0x1], 0xff}, @selector_unit={0xb, 0x24, 0x5, 0x5, 0xcd, "a7ba6c33e0fc"}, @extension_unit={0x8, 0x24, 0x8, 0x6, 0x4, 0x0, '|'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x33, 0x5, 0x3}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0xf9, 0x3, "bf6c32"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0xf9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xfd, 0x1, 0x3, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xff, 0x8, 0x7f, {0x7, 0x25, 0x1, 0x2, 0xeb, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0x7, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0xc0, 0x15, 0xf0, {0x7, 0x25, 0x1, 0x3, 0x3, 0x9}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x300, 0x6, 0x5, 0xff, 0x8, 0x7}, 0x2e, &(0x7f0000000300)={0x5, 0xf, 0x2e, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x40, 0x2, 0x4}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc, 0xaa, 0x8, 0xfff}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "a046b1a3207ec90af39868d2e3424478"}]}, 0x3, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x40f}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x467a}}]}) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000640)={0x381d310833357294, 0x31, 0x75, {0x75, 0x10, "7eb1bbd0ed129039534c7c1770d3bb16a0197c7a838869190b66a429d3e98e6e727f0370313ecdb313bd230bf46750e4481cafcd9a53ba2b6aa8e44f4ed2b0d3750250a2abe6317c6d18cd4cb210e6bee67661e8e25cbab792e5a3a173c7b32ce459d3863975d68717b65a4bb22a3daee459f3"}}, &(0x7f00000006c0)={0x0, 0x3, 0x12, @string={0x12, 0x3, "30e8b6c1a9ce2b24d62623a5d88590fe"}}, &(0x7f0000000700)={0x0, 0xf, 0x33, {0x5, 0xf, 0x33, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x89, 0x40, 0xf7, 0x6, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x2, 0x0, 0x200}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x2, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x6, 0x4, 0x10}, @wireless={0xb, 0x10, 0x1, 0x8, 0x88, 0x4, 0x1, 0xb66, 0x40}]}}, &(0x7f0000000740)={0x20, 0x29, 0xf, {0xf, 0x29, 0x95, 0x62, 0x3, 0x9, "1dc8f0d5", "147f8e61"}}, &(0x7f0000000780)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x8, 0x6, 0x7f, 0x5, 0x8, 0x4}}}, &(0x7f0000000c40)={0x84, &(0x7f0000000800)={0x40, 0x16, 0x6d, "5dedbf2b96e23c5f8a453f475cc434e8f1ea6f233f937c7ef97058d87de1f9e64461ed7d4befa3cfc590f1fa1d8063842123dcdfd9998e8635662d940083ee09caaf04e76cca64933f173e3f64dac635b34d9e5c265d0c081103aded736557d70cd4afe0c3cf02408e4fe62a17"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0xa2}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000980)={0x40, 0x7, 0x2, 0x3a5a}, &(0x7f00000009c0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000a00)={0x40, 0xb, 0x2, "8ac8"}, &(0x7f0000000a40)={0x40, 0xf, 0x2, 0x100}, &(0x7f0000000a80)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000ac0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x19, 0x2, "ba6e"}, &(0x7f0000000b40)={0x40, 0x1a, 0x2}, &(0x7f0000000b80)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000bc0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000c00)={0x40, 0x21, 0x1, 0x1}}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000d00)={r5, 0x6}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "cc15a98a1347a1174d8a6461a30f86"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r9, 0xc08c5335, &(0x7f00000001c0)={0xffffff8f, 0x7f, 0x1, 'queue0\x00', 0x1}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) [ 1344.537525][T26568] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 1344.585635][T10054] Unknown ioctl -2145893009 [ 1344.599776][T10055] Unknown ioctl -2145893009 07:25:25 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r3, 0x5501) 07:25:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x880a000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x567d00}], 0x1}, 0x0) 07:25:26 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xcce, 0x2000) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x5) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'vlan0\x00', @remote}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) read(r0, &(0x7f0000000380)=""/233, 0xffbe) [ 1344.977509][T26568] usb 2-1: not running at top speed; connect to a high speed hub 07:25:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x8dffffff00000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1345.075701][T26568] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 1345.095572][T26568] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 1345.116766][T26568] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1345.305646][T26568] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1345.321193][T26568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1345.336836][T26568] usb 2-1: Product: ࠧ [ 1345.359658][T26568] usb 2-1: Manufacturer: ɒ躽䳉桮ᑙ홓긊ꐉ愮䨎楹Ä怚̞濙ꋃ렉烍ⶺ킡젠籅ᴑ㠭浖羵畝ꄅ䵽髹母 [ 1345.376841][T26568] usb 2-1: SerialNumber: syz [ 1345.426651][T10033] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1345.439795][T10033] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1345.767519][T26568] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 1345.780875][T26568] usb 2-1: USB disconnect, device number 12 [ 1346.477403][ T9811] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 1346.897365][ T9811] usb 2-1: not running at top speed; connect to a high speed hub [ 1346.987364][ T9811] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 1347.006817][ T9811] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 1347.020478][ T9811] usb 2-1: config 1 interface 0 has no altsetting 0 07:25:28 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) getpeername$netrom(r3, &(0x7f0000000280)={{0x3, @default}, [@netrom, @remote, @default, @remote, @remote, @default, @null, @netrom]}, &(0x7f0000000300)=0x48) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r3, &(0x7f0000000180)='\x00', &(0x7f0000000240)={{r4, r5/1000+60000}, {r6, r7/1000+10000}}, 0x100) 07:25:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x56fd00}], 0x1}, 0x0) 07:25:28 executing program 3: mkdir(0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xfff, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="a4f39ad4ebbb177327ddde06e007ce477b1380ea87029e97cd296127b215b12cefa878a438ed7b5c9fad0b048e9bb117a3c0fbd09e2b07950badaa576ac1d17402a0336fd9685ecf29fdf0891e94cbab38c1a2f9cc40a154ef442f4dc8c1c5f9f23633c11654630d", 0x68, 0x400}, {&(0x7f0000000100)="b5233fac1d598489415294f83fefadcbf1649d2891090b03aaa68444", 0x1c, 0x1}], 0x80000, &(0x7f0000000180)={[{@creator={'creator', 0x3d, "ebbbebe6"}}], [{@smackfsdef={'smackfsdef', 0x3d, 'vmnet0vboxnet1#em1'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x9}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute'}}]}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb605000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:28 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x10000, &(0x7f0000000380)) [ 1347.377588][ T9811] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1347.386685][ T9811] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1347.464739][ T9811] usb 2-1: Product: ࠧ 07:25:28 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="b458795375d76905eb3d876819c35d51", 0x10) mkdir(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) [ 1347.517453][ T9811] usb 2-1: can't set config #1, error -71 07:25:28 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) open_by_handle_at(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="e1000000040000005a43e8b1577d02012a49e70440924a1c28c2eafe2331e743d4087c69172c9ded8df69f3509906b7b443a93a852a75e88d4460505e0568e43d67e949e4543100c31b546ea7a5db54aa512775a4415045facbaadd3db26374136f4b57c8d41f84395d06885d1d54aa53f71c96eeacbba045a1404d75ecd4aab57fdbebaa7ba4b65463d5e58dc1362ffe518767ab2cce079666ee5610110673e3db62fc15520f91e1257571b20bef8bb2e29a5dd24e069410565746e88190424f00ad22ff1095b9ebd1d6f2f2b400cdf1554d4f0d7c4e4211581e98d0a22a54aed"], 0x6400) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x7be, 0x200000000, 0x0, 0x1ff}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb80b000000000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1347.567191][ T9811] usb 2-1: USB disconnect, device number 13 07:25:28 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:29 executing program 3: mkdir(0x0, 0x52) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xffffffff00000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x50020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) 07:25:29 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c, 0x80800) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$netrom(r8, &(0x7f0000000180)={{0x3, @null, 0x2}, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000040)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x570bc0}], 0x1}, 0x0) 07:25:29 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = accept4(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80, 0x80000) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/190, 0xbe}, {&(0x7f0000000200)}], 0x2, &(0x7f0000000280)=""/22, 0x16}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) 07:25:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xffffffff07000000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x1, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0xffffffffffffffe3, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="3981373a21785ce3b39a0ae512010000000000402616333340000000000109022400010000000009040000010301d73409210000000146121c7507275a6c1a684081c6fe79af9a5b928c31f0f3f06496fa518c4e5d10ea2a3ecb06023754124a633a738dec68cee0a8b79f5be98765a80bed45b2cc856e21d66af9162a0d46351a275155a21c70895f5dac2618ac383981def183165ffc0b2e899eafad08f3a71aff7ecf659a08966b648c445bcdc9f1c0b035c346f420d2c7786d02c1"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) tkill(r5, 0x17) syz_usb_control_io(r4, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r4) 07:25:29 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, r1, 0x15}, 0x10) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:29 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000340)={0xffffb090, 0x8, 0xffff9272, 0x5}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fchmod(r3, 0x20) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x9, &(0x7f00000018c0)=[{&(0x7f0000000100)="ac136855b6977cdc3ae228c7d13063be52392153860191bf64fdc4486b69945dc5ce4a16778091e11462c6b450c12fce9fe1265054f5ae5d8d2bb3049d8c5795577f040b77863e39a41ba524", 0x4c, 0x7ff}, {&(0x7f0000000180)="fadb880cfb4478e42703a4d81df928b4c3cac0d4fec9b431b9a7fae0600f4073462596cce67b99930fb94829a6d03293ee68dce26c3af0edcb95dac911ad86fcbe9a16d2c36b427480a356fb96867143beed27498409c6fc6c462c454cfaa78d23b2d2de43f8927166c6f42ba6837b3e19b948cbd0ed97d4099044953ae1ee94dd6a0faba99d8d4f7a1fcc70afbf1fb167142aaa9997e6111e07f7b0451797836d1a5da9e7d21636858ffcc403eac7f0b1da9973cfd6d482ab77047a4ff2b3a999ec0d0591ee807a7d6cb138b8430ae9fc11e10f4c903a92c56eced5914d5273978378b02d6f31c9359adc2cc1a72ae66b6f84899e671fc28bff9c", 0xfb, 0x7}, {&(0x7f0000000280)="558686e70067663f47e5be4dbadf2bf3f6abd36b592e1b4782f54cd66bff8e0b046f51b6370882e5c95a9a804da45b3d01899294ed88ca9412937748d089be01ecb927ba273a878ee4f896ae42e12a880495632de04d947292bd245884d9c6b9cfad300de19c74a20b7fc3978bc4a4ecb8cdf511a61cf06434f06a445cf5596b75939493ceddda2a28a497a44e60fa2079ec08be05053a71363cf951a2d7e3aa166258bf20", 0xa5, 0x2}, {&(0x7f0000000480)="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", 0x1000, 0xffffffff}, {&(0x7f0000001480)="83ce3810206377e8365853cf57ce254c2f7a9ebef16e6836d07a186f85044f3686e5f45a2393e17895cbd284bba40483f9ab8312b0934c321a705e49fffb0b80f657ff862314de7f92d4c00764f53780cd424679adcbabe07c8dc356b9e12e1981970ca1c01246f8bf95a7ba646d79943f172ff192091013b290783301721e84aaba67154256a129a1d3752af11b3bb5a93f55aafdfe158d280e9f62b824ad9115c4b8713865180d058821e59e279341d4fdf6ae48", 0xb5, 0x8000}, {&(0x7f0000001540)="c78237213be3a792e3b7cf30fb5717f300d7f315605ae96af02428c67b426deaf339675b8f6457602a741243b6de7b0c7ed60d5dbb101be967d7efcf8c770df239b0e4b196a47f288084e46e586ce320d74f1db14eb6f3604796b39a6278a4b2d00b525da0e27282785c4d70b471fd3e778f17014d3df0c47229cf126e993555dd7e996c795f4e6959f9699d29211572f6f5a861647c92f2fdc65e9926c556e464a5549ea12313526cd7de7ccef007597243ed8cc48bb4cb21d3b74d9b883e98a4f92a52468660958c4c8e3fb15321ea14c6d8af49ebff935d955ad84e9b207b56627aefaf2e6d77828f6f82dc7574287f54ff", 0xf3, 0x80000001}, {&(0x7f0000001640)="95abee13032a4e8a3d1106d9abec8fc0c0a34c870b606fb2b1ece4e00c34d54463af26b87f19ab7101a5520860d1ec9efce23ba883328c8d21e4f784c643a73ec22c84237406d6d3449595f2c5606677f4849a6baf6bfa2f251cb1e336a5d786c2e7ab86961527126a38aafa9077cc52f567d1c80158928e06bdb1096b295bff1ca0af391e1a82bc6dc3661f89b839289c684c317a4a2428dbc91d1e32d94213454c38aa2879c3e07284", 0xaa, 0xfff}, {&(0x7f0000001700)="7c31931ff35d93927c883d52f7eb53f45690f828e2e7e71e9643b69f89d2572c421b9ea4ad65f719acc8a6bdec89b04e2d6b0b1ed8366cffde12f06a1ae0b29157fc23a5c0695dfa1858fe1c32d99557a34201ec0cfc2bbfed346a810d64f91968a743417d7cd01a16ed5e7c08f3c2156b0cb61bd6c7f3438609ad084a6f55cb626d2858001cffa3679689e08c01b507e83998", 0x93, 0xffffffffffffff01}, {&(0x7f00000017c0)="24605418654904cd818d9fa1a4ff42fcf76f7761ede78c3513cdae959b06d6d3dddadbac5d8a2a886c53a39a1fb83e47956251c50168b421f25d1ddc7e7d6c12dd97ad2d102c773ecc88accdf77987c6a0aa5b85e15efbbbcc5af29da217479a80286d0ff9452b119666e527a08ece812b0e30648883f1c0d5d0150ad8d6ad0769e8926ce5a7fa761fd7ac91bf13c80e2207ad0ac1b40b1e0db36073a63243e60e9e224523136d8255c85ffca4718a90df3797f5fd51c146e47db066ef377aeb22e0eec9e72f8eb097", 0xc9, 0x6}], 0xc0800, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa802) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:29 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$binfmt_misc(r3, &(0x7f00000002c0)={'syz0', "27ddf380f6d183e373971ad31a11c75ac5bbd2a2f462272ce5ea5b7f2e089860acfc511ba277d9c000e87706019c3d23f3928bc616cc558c236899f06761015864dcb2a84e41f2beaeda57944af64dd9ed2b219c6aa68dc6c67f49c40b981a3178d6dedcc0736935a0dbfc43ff385daffdc455d88d74bcf6ee546062a57b61fc43dec23c09926d9942d85b5f3c367d5d3fd1ba10fc37fe6a26157041cc8174ae28e25a7d7f"}, 0xa9) 07:25:29 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/rfcomm\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) [ 1348.787260][ T9853] usb 6-1: new high-speed USB device number 5 using dummy_hcd 07:25:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x2080, 0x0) 07:25:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa804) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:30 executing program 1: read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/21) [ 1348.990205][ T9853] usb 6-1: device descriptor read/8, error -61 07:25:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x578bc0}], 0x1}, 0x0) 07:25:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r2, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f, 0xb2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2a442e7}, 0x0, 0x10000000, 0xff, 0x0, 0x20000, 0x1f, 0x83}, 0xffffffffffffffff, 0xffffffffffffffef, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa809) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1349.259595][ T9853] usb 6-1: device descriptor read/8, error -61 [ 1349.527149][ T9853] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1349.707409][ T9853] usb 6-1: device descriptor read/8, error -61 [ 1349.977394][ T9853] usb 6-1: device descriptor read/8, error -61 [ 1350.097118][ T9853] usb usb6-port1: attempt power cycle [ 1350.809296][ T9853] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1351.077001][ T9853] usb 6-1: device descriptor read/64, error 18 07:25:32 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x440200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x101, 0x1, 0xd1, 0x2, 0x5}, 0xc) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x1) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) write$P9_RLINK(r0, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) 07:25:32 executing program 3: mkdir(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x3f, 0x23, 0x0, 0x0, 0x1, 0x4000, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0x8, 0x703, 0x7ff, 0x7, 0x5, 0x1, 0x1}, r1, 0x10, r5, 0xa) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x33) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x1084000, &(0x7f0000000700)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f66696c65302c7375626a5f4bd0939a7fb3384925e872fd5f747970653d6df5486e74696e666f002c736135c64c11810f2d75626a5f726f6c653d6d6f", @ANYRESDEC=r2, @ANYRES64, @ANYRES16=r6]) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r7, &(0x7f0000000040)=""/240, 0xf0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x140000, 0x4, 0xe700, 0x365e, 0x4, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1, 0x8001, 0xfffffffb, 'snmp\x00', {0x6}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 07:25:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x7b, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r8, 0x1, 0x5, 0x3f, 0x225, 0x1000}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r9, 0x8000}, 0xc) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa80b) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:32 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x579a80}], 0x1}, 0x0) [ 1351.466990][ T9853] usb 6-1: device descriptor read/64, error 18 07:25:32 executing program 3: mkdir(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)="d7f5236e1125a86b05d5b8bf334d8ea694f0d83b3b00148f54ababed0f009b43306299565ac94067bec68165ff90d263cc5800668d40997a2b11bcb802b025b97a8595df50cfe6dd7af82b7b8e3b4b17ba5d010d4e883f4c0f1ea66fc342ab7df1ffa98a6c1cb16cf363a292dc54f392beb4e482991fc75782efd82aa560d46dbd1c624246a1e677dea7d7eea557fc7501f2bd27f15ff5783d4dc56e9e704d1f77b3953486d41b4fdfd8585bf31fd9c71950b1f76c5537a7ed42f58ee2b396c4861f3264e28610a75f9b40b704a53f18c45078167efa4e10ce710c6fc46a2a7f83cb445536ec", 0xe6}, {&(0x7f0000000300)="057865718d13b9e9acd100495ee0fba185220fdf8d061111d19e503085535a2287c3b0d6836964d260d07afb0c325997a5fe2100f7f4e9a235d296e66b6a463f8a404d30", 0x44}, {&(0x7f0000000380)="22f81d88bd5f343bb85640a11b75a7385332a8bf79b89e0f30546c8a3abfc122f7ebc9f8bba43f7a5ae8a9afd8085692e18f41866f4c3bde3c64534703817ff756a33ee9ef995a9637a95b18ab1d05afa3a11b54f6", 0x55}, {&(0x7f0000000400)="62c2734c49466ac4a150a1b1386ac10736a13f1be062dfe7542aab990429e822b9f5dabb6287344a15de4f589568375bf0d21513623bc4457926515031972beeb80677b63e67978990a3a9cb8673", 0x4e}, {&(0x7f0000000480)="58c9304e4194955c8b651d2b5330ca8b62b31fb6373c3862463903ef96194be363e627eec8bc9762253d1573c23d61757098f901f74ced14dd2c84e4725feb6965dfc2d631d740fc45539d3c290cc88f184891c6accc2f9d70a3b3a77d3c3a01747f2f85a67dbd6e0bb529c3a3a2f4dc7cc6e1e3641283935abd7a2007e5fadbbd011bd816a599181b59db1d6410455012", 0x91}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="9f417b78f9e89654e850bda7ea4e34a8d5f15050215551b2e8f1ca1b19ca34833789f4e7a87779b7f7e76bb86f9e5a2ad051b5d404af638162339fb836cca9b535be92f8d01330eb96c19aa224a911f4d5adbe5b2986dca7465c23b25b94a7681f7d065cc987a75755cfdd0cd41aab100f6d05712415b29ff82747527151dd7a6481d776a648a41d5b2e7521ce288426d066330bc133b3b77f65448664f20c33dac44e6c923b5011281066d7cb384f22150b0d09fc39654e42969922311c213ee244224b76b612c7825936ab164fd96b25fcaba627f69288", 0xd8}, {&(0x7f0000000740)="c63eecbc3d43392a8f9634e4b570ba6d32e526a1c8b97830c28ca7557fc0c50515b413f88c9dbad68a0182b68e605f5fcc6d61604409768277be4d86d27ef5184dbf32e0fb54a121edc1c409f82f252bcb9099fa", 0x54}], 0x8, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x98, 0x117, 0x2, 0x7f, "3d8ee3d5492ec22a8488472e7a7637e781cbda57aa1329ee4d4fa706eab5cb860e5b84984115f403632a22ecad99adf8ef07e42d604dc3205b8756e83ac5e376548d903f0c152cbf482f8008a772ebc7d9e9646621add63a263ca36a7582ebf6dc524a007862f92dd4fbf55c84e6c8900b41e0eb972afbf8c558fd3a246930"}, @assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x3c7}, @iv={0xa0, 0x117, 0x2, 0x86, "20145dbe60b6db9332c0da4c0fa9f2376d170e3f4c409aee168712f4bdc056b2916ea500e890494f17d6a951c12a2af0aa81b38ea524588de3d04391c1837a1ee5758a44c75a541213ec1a1f1f5cb9d052e9473fddec81f11cce889daa1b7da76b456a8bb6538a1cb0a3ff5b29e1fbde5746c0dbed2704082a7bd8b02af9eb4eb019e40f86c3"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x1e0, 0x20000010}, 0x40081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_regs={0x4, 0x10000, 0xbb, "10e3676f747396860b4083731fa10aef3492844ef6242021bfc29743f1bd88eadf28b8dbdc38882c40b88cf6f4e9c4fcf6669cc260e1623fa0f33dba0748a56bb10c019f392bd6b6111934c1b084e3f3cc1c8a992291c831e9f82eef973cef5543c614a415d5357c7a9342124773d10de3c36dbe99602ccf111ee1af89562f84a93c91437379df8179cf12d7f217bfe602cb5ae59441d9970e4357fe265a53d69772f3cdc12e00953680a293a4acd43bb3ce6de11096d1cfba35f5"}}) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') 07:25:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa810) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x9, 0x53, 0x1, 0x9c, 0x0, 0x60c, 0xc0200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x7111, 0x8, 0x3, 0x8, 0x9, 0x265a, 0x6}, r0, 0x7, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x48004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x61410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb4a9d08501c56ab5aa00000c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87ff070000000000008cca1a363b2b28add653658171122dc01e0a77d7c44b009fdac91fc827f5797532750d4d4639f11089feb3f25b4695c6dac2cabfa04e2c16fa741bbf5528a601b5934b867f39f7d776ac00a413949b4455b7c6c678de4d9740cfdff6169c664b55ce550fb4e686ae169d9f7abbeb08e02799374ae0091858bdf144d8c7dcec5e43a0e8099e543116b1b7d144b56145cca4798344d82de45f0c1b7d041db040fd77779123b32d14ac1c3d0fa5061dc58f21f697a93edf3c04848242fc2db24c90139ee286c5a4ce7dacbfecc0ce5435e98ec8dc4891a7393deb879c2b3f81de87c5dff533812e"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)='cgroupselinux\xbb$\x00', r2}, 0x30) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x4, 0x88, {r3}, {0xffffffffffffffff}, 0x2}) r5 = syz_open_procfs(r4, &(0x7f0000000040)='oom_adj\x00') read(r5, &(0x7f0000000380)=""/233, 0xffbe) 07:25:33 executing program 1: listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r1], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="d3de0000", @ANYRES16=r1, @ANYBLOB="04002cbd7000fcdbdf250b00000048000280080005000500000014000100ff02000000000000000000000000000108000800b62c0000080003009fef9580080006000001000006000b0008000000080006000800000008000600010000000c00038008000500e00000011c00038006000400030000000800030003000000060007004e2400000800040001010000400003800800030000000000060004000300000006000400ff070000060007004e200000060007004e24000014000200726f73653000000000000000000000000800040000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40010}, 0x4000041) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r6, 0x80044325, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r9, 0xc0101282, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x581a80}], 0x1}, 0x0) 07:25:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:33 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x800) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x9, "d871fc2f082a611322a1d8f0566876353c1029c702982d31f207aa4d0d9f9257", 0x3, 0x400, 0x2, 0x3200e0, 0x4000000, 0xf}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 07:25:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x401, 0x8002d) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0xee, 0xc500) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000180)=@sack_info={0x0, 0x5, 0x9}, &(0x7f0000002000)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:33 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept(r4, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002cbd7000fedbdf250900000011000700683ac5e05a4ec77c712986ce673db800000000"], 0x28}, 0x1, 0x0, 0x0, 0xc084}, 0x24020850) 07:25:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x800, 0x2, 0x20a, 0x1, 0x0, 0xffffffff, 0x2, 0x2, r3}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:34 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x1) 07:25:34 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x582940}], 0x1}, 0x0) 07:25:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:34 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:25:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = getuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x112, 0x7, &(0x7f0000001600)=[{&(0x7f0000000100)="bbe8c02d2b42c2816119a07c62fe1d951d2389c18d6f4360bc04cd8391710a0d9428348ebf636e0f4de4b61bca85379f6a", 0x31, 0x1}, {&(0x7f0000000140)="bf695eecd2d33189e047bf8c212a186028caf0629b64bfa815c9668862576c7574c1ded7050d82bd9bf5ecce58520d41fa109aacd86f06ddbc01319633a213760c1c417a9851f1b62b78e1c149ba11866371b0039931e1c7b3dd73029befba07b67696bfe1eefa12b1888652e021541b5c6c4a58b9c3ffdcd6c141b1c5a293c05c2a344957aefb407f0b52936daf29ace7d0fbb9451f8eb86aac3bc6a2d3885efa2bb69ce109c54b5982ad5687957c50f6bf2c4f2460d0eb31af8f1ec6f9014698", 0xc1, 0x1}, {&(0x7f0000000240)="32d75a78739e4bf732a37fc62154644133244124ce04de6f70c13c90cd53ed6fc25e7ca85767305bcce217e54c27c30b95368593", 0x34, 0x4}, {&(0x7f0000000300)="dae28e09ca4b531992f0228b05c0b72c82f4c1f4a6c3b23f135a6b70e89fa4a29f1b4e652c555dbb9086363a3bd101a691ec3468a5609a2eb64eb2c7dcb99a227e41434730580e8cba0810e2b91dd439a12e489c265145e8a7780de71d362979c08364abdb91627d67367f6c", 0x6c, 0x5}, {&(0x7f0000000480)="4c23098f1c4fc1b0a3db964aa1634c29ed3dd41c12b306beba188ad6a1fc9b99cc77da82fc6f684fd31f07014e708c1dab8bff09cc682673da1b3f79c5e879ef457fb1ba4455654b2a27bd6cb527e7797070e1a19cece1d83d6af200be1572f7f0a16cc809b9cc543a4caebcbb1d2636b756210c38e1e82d5d1945c7c0565809ad8e189d170cf1010992ba6d1592267049d1bcc3b3663a89d35bcfbf541fa3f90873e78f71c559271b39a40d5d6018b9f3b08f83df6b551dedd1023f21049d38e38250df1f48ffca96f63f9f8538", 0xce, 0x200}, {&(0x7f0000000580)="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", 0x1000, 0x3}, {&(0x7f0000001580)="f4e86b0d1450b3101af9b569efe3129f1094f1a667c7f4aa16e366147fc39fcd388e3af16c347c1855512a75ed8fca1558486ab49e9cea26534d02ea686d7bd64330b475e36e400dc0d32cf2359721704bb3a608c5d0c643b5f3395b8afe7c8f3c2542773f2e4419ce1ccf57b93e82474c", 0x71, 0xfff}], 0x1000401, &(0x7f00000016c0)={[{@fat=@errors_continue='errors=continue'}], [{@subj_type={'subj_type', 0x3d, 'tracefs\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'tracefs\x00'}}, {@subj_role={'subj_role', 0x3d, 'ppp1trusted(bdev^proc.loppp0security@cpuset*systemnodev)'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0xffffffffffff8001, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:34 executing program 3: mkdir(0x0, 0x20) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:34 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:35 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/223, 0xdf) r1 = accept(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, r5, 0xf20aaac1f6a2385f}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, r5, 0xf20aaac1f6a2385f}, 0x14}}, 0xd1) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000340)='SEG6\x00', &(0x7f0000000480)='mountinfo\x00', &(0x7f00000004c0)='mountinfo\x00', &(0x7f0000000540)='em0\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='mountinfo\x00', &(0x7f0000000640)='mime_type\x00', &(0x7f0000000680)='mime_typemime_typeuser\x00'], &(0x7f00000007c0)=[&(0x7f0000000740)='SEG6\x00', &(0x7f0000000780)='\\-$\x91keyringem0\x00']) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1, 0x31b68a7c, 0x9, 0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48040}, 0x240c08cd) 07:25:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0xfffe, 0xffffffffffffffff}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7, 0x20, 0x3f, 0xcd}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x200}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x3, {0xffffffff}}, 0x18) sendfile(r3, r4, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0xc, 0x6, 0x11, 0x15, 0xb, 0x7, 0x6, 0xa1, 0xffffffffffffffff}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2011c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2, 0x6, 0x9c, 0x48, 0x1}) socket$caif_stream(0x25, 0x1, 0x2) 07:25:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400), 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x2440}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x58a940}], 0x1}, 0x0) 07:25:35 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0xfffffffffffffffe, &(0x7f00000000c0)="adb6532a779e3079e88d0c5e47710a5fd2a8aed346e5351ba1ef6691f77ac95e7e94105e7d9be4cbc9429581a074b188cb296046f00f2cef92d82451ea368756e294826259f272e7ba30d2a255474c887af05725da5d282f6e99c2003655d7d2cc18439f8527eecdf0f8c97c2c2a65bde80919cd40aaf6aa18d93c4c61193d4d2c68e65d68c755b6f50555716662f3d28abdbd67ef54f2791b32b6e77d7a95a64d662f265120d6f5261a1d3f1309e251f71abe6a") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='oom_score_adj\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 07:25:35 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x10440, 0x0, 0xfffffffe, 0x0, 0x6, 0x0, 0xfff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0, 0x5}, &(0x7f0000000200)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000017c0)=@can, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)=""/53, 0x35}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000300)=""/152, 0x98}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/26, 0x1a}], 0x7, &(0x7f0000001700)=""/192, 0xc0}, 0x41) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:35 executing program 2: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x232}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcdd}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x801) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0xff, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1000, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 07:25:35 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6, 0x30}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0xfffffffc, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:35 executing program 5: getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:25:35 executing program 3: mkdir(0x0, 0x40) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff01b1003b2585fc91afd1b0fb73962dcf5e818114d1a83b4d939897605ae49fd48f39612488ccdf1eb300e0ef35b94c45ef07000000000000009409e3b37a819b55901544509f1fda1f99ce2e169a00e09b3df5b41e3515d0ea065f6ee5ed892498dcbd6647952f8f133065a22a79e5e8f6290a628f2da1c1c8c276d16ce0e165b3fddae3be750eedf0801862e2be1129ccb9a447fa9620eb5dbb2d586140730837085a4681a498f756676f01ea24a70000000000"], 0xb9) read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x6, 0x6, 0xa, {0x3, @pix={0xfffffff9, 0x9, 0x30314442, 0x3, 0xffffff5b, 0xe, 0x2, 0x2, 0x0, 0x1, 0x1, 0x7}}, 0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f00000001c0)={0x5}) 07:25:35 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x840, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000007000000030000000000000000000000090000000700000009000000020000000000000000000000000000000000000008000000040000000000000000000000000000005f000000000000000000000000000000000000000000000000000000ff030000020000000000000000000000eb5600001f00ffff0000000000000000000000000000000000000000000000000300000003000000000000000000000002000000500000000000000000000000000000000000000000000000000000000500000003000000000000000000000008000000000000000500000000000000416c0000000000008000000008000000"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000480)={0xa20000, 0x1, 0x2, r4, 0x0, &(0x7f0000000340)={0x990a7d, 0x80000000, [], @p_u32=&(0x7f0000000300)=0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) write(r5, &(0x7f00000000c0)="5757d4bfd7f24684a8b75aa821ef13d67c52ef101121cc701c4184abe974eccf4b075a97a614e9e75bc027b54c4368ae25eb20c9e161b6a0d6b61645b8bcca7a1ff53438b4a494959810304a98dda3afcec38945d99b7da920a4ef8fb10c9ae713f0c0d18cdc9c58e45e17df2b4383b104ee884d2fbd2eb42f0392e9f5570d29ff8563a560fc7944a682fd095120ea401798d123c487e88fc5f2a487e1b92d992be13e2ef143111ce20bc013b63f8130ae65d4a7c03ab17fc821274b77d2a63f71a8267e0f2b7e6d6d34c5ecb810248646c17e9358d7ca54328fe8542f367ee8", 0xe0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e23, @empty}}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:36 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x58b800}], 0x1}, 0x0) 07:25:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x6, 0x290401) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6, 0x30}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/189, 0xbd}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000200)=""/114, 0x72}], 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000580)={'syz1', "cf8f520ffd353de00ee4cfdaba82e70b5c5e7623a99d19adfdf2d2c08e6c8d9134fb16122e7e98841f8d408fcbb767c73eb17907d7a91713d108c77ac64b00417c70f20923ff44478d2301f01ee10ab8317a9f87a52ff9890acb9f9937fb8e963fe5edd72197699f32445f7b1fd0807d0486d028d26cc7d5f21d3881790f8944e109e7fb4e270818c52e52666f5004010547483215fc28fe950b963f946dd27ea0015a799b2ebc34a8057b1e228f5c5f8f8ffb10e2e9197db311da1fc804badeaf5d5f07995b71bea2a30e63d3e4ac8f812dc85b3d7b36e873cd5527e3cda6b90678ce7994a876051915525fc092283393af"}, 0xf6) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:36 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x539882) mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)) sched_getscheduler(r0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x20000, &(0x7f0000000100)='E;\x90,\xfd\xe4\x10\x8c\xe2J\xc6\xb6\xda>\xd8\xb0\x83\xe5T\x02t\x84\xf3M\xc0\x9b\x1e#J\xe6\x17>5\x18\xad*\xb7z\t\xbe\xdd\xad\x93wk,{P\xf7\b\x1dx\xc6%5\xed\xe8\xf03m~,8\x03q\x9c\xec\x87\x9b\x9c\xe6& \x81\x0f\x92\xfa\xbf\x85R=\\\x17!%\xa0\xc7\x96\xa1\xb2\xfaX\vvO\"\ntz\x9e%\xed\xb1\xf43\xc0\x19\xd3\x8d\x12g\x19\xd3\x05\a\xa6\x17\xb42\f\xcd\xfde\xb8=V\x1d\xa3eI\x8c\x86\xa4\xb1~Hd\xd4\xf5\x1f\x7f\x99yk\xe2$6\xbc\x9dF\xa2\xf7\xec\x86\x9f\x9d\x9eB#\xcb6\xef\xdcPD\xedZ\xf8\xf6\xd9\xae\xe1G\xfd~\xb5\x04\xfcgj\x87\xa7\x15\xbaq\xca\xc4\xff\xcbK\x10nYY\xbf9\x16\xab\x85;\xe1\xbc\xfc\xe9\xf2|[\xaf\'\x91\xc3\b\xafKw\x8b\xb7\xba\xbc\xcacf\b\xf6\r\x1c\x8a\b\x06\xf2\v\x1787\xe7\xfa/\xa4\xb3?\xce\xcd\xef\x81\xcc`\x8b\xec\xc2\xdb\xfca\x81t\xfau\xd9\xc0\xd96\n\xb8\xf5~/\x93\xd3UXp2iL|\'`\xbcD!D\x1b\xe4Q\x06\xde[Q\r\xda59zw\x02M\x8b\x81\xa0Va\'\xea\x9c\x13\xaf\a\x06\x9d\x03Tf\xfb_bK\xc3\a\xb0\xbd\xfc!\x1e,vD*\x1f2^q\x97 \xea|<\xe4\xfap\xa8\xbd&\xecV\xaaND@z\xa0\x9e\xe4\xe0\xfe\x02\xf06\x17\xc2\xfca\x1a(\x13\f\x04?3X\xa0W\x97\x7f\x02\xba\xb3\xcf\x1c\xb9\x116\xb14\xdf\xf2\x05\v\x05\xc8^x\x7f\x8d$\xf1K\x03\xac\x9a\xba\xe9\a\xc6\xf9\xde\x00\x00\x00\x00\x00\x00\x00\x00\x00') r2 = socket(0x0, 0x7, 0x101) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="054bd3952f00000000007e000000"], 0x14}}, 0x0) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@random={'trusted.', 'nl80211\x00'}, &(0x7f0000000580)=""/103, 0x67) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x24, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000600)={{0x0, 0x0, 0xee01, 0x0, 0x0, 0x8, 0x4}, 0x3, 0x401}) syz_extract_tcp_res(&(0x7f0000000040), 0xffffff60, 0x4) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:36 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x8000, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/time_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000600)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r6, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x33) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa2001800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r6, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44004}, 0x40004) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004804}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:36 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) prctl$PR_GET_KEEPCAPS(0x7) 07:25:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fsetxattr(r6, &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000200)='pagemap\x00', 0x8, 0x2) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') creat(&(0x7f0000000040)='./file0\x00', 0x18) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000100)={{r4}, 0x6, 0x1ff, 0x5}) 07:25:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x81, @loopback, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:36 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000}, 0x10}, 0x78) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='personality\x00') read(r5, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) preadv(r7, &(0x7f0000000000), 0x0, 0x7) 07:25:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x593800}], 0x1}, 0x0) 07:25:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000040)={0x6, 'veth1_to_team\x00', {0x8}, 0x1}) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x0, 0x4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0xffff, 0x800e, 0x1, 0x7, r8}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') read(r9, &(0x7f0000000380)=""/233, 0xffbe) 07:25:37 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000020000000800090002"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x120, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20004810) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:37 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000016c0)='trusted.overlay.upper\x00', &(0x7f0000001700)={0x0, 0xfb, 0x2a, 0x7, 0x1, "001c54a79b3ab6ecd654f42eb4bbf878", "93c1dc630ce4a5dd7474057b1ec4e64c70da8393f9"}, 0x2a, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x6, &(0x7f0000001540)=[{&(0x7f0000000100)="2b58f7e6041bfdc45b5883381315235e4118aaaab9752ca7b917d96838e29fc28b86b29c11a1ec77dd9548e495ba555e380c3710bbd8533a16c1a35ab5662966f62d942cbb4b218e5414bb81d33deeb04b74b369f8cec880cced87bb96edc36a7b0cd13964c2beb9485b291aa9ead5ac438209ee15cfb1b19161fa39ff33b352a2ea294f319abda49105e197dc35d6cf694469007854aca492944dfd52966ca151ecedd9c6333676e8ecf299", 0xac, 0x1}, {&(0x7f00000001c0)="2834bdc89783ec6eb4901e1d9e8469f7b30d02c8ef595d349cf616d21ee10737945cab175a223fb565d96126486ac7828e78a56943227cf64345610ad1f0cbe7b543a8b546f9ae8e402e5239439744d1206dbab769d8b8f1dd5bfcd2f7db21eafe3d53066fe8de283c35876fe6cdfbaed76423aecb77f10b1f62cbc3ed4d2c4df1e0160257eed7dd6c2b9dccfeb528d0ceaab1d0da3d7fdc6daff8d85950f7", 0x9f, 0xfffffffffffffff8}, {&(0x7f0000000280)="f888e2c5fd03b834f554d3549dea4c489f346722ffd92e4bf2afbbcd38d83ae8d4a447056fc1", 0x26, 0xffffffffffff8001}, {&(0x7f0000000480)="38847479a7884f1808c5fcea0413873643faf0a4558b9512ddd8f08e1f7e5c8e249e492f34b1a8820e8a0bcf11b9e9040b6a23b02d173c94662710b18ef8b3456aa6ed848874277613525b17ba2a4bf96d98dd3ebd870e082b399f6e87259c60e73bb461e90257b84f4e55712a66145060c5674004fe6dbf6e5025b7639b69b11ba14af24fd2c4460e6151e92b215f367607327536d1d8989793b459d24ab3e84b3f4d16bc6c8004534fd00cac36f4f6efdf7fd145f7f266b3c9638d066e9a7f456e9013c0fa4c098203e766375f3bac6ca069b5a503b147ddedeb90165f16045e0c9e06233f1c63dfaec900fb560226b1d71607e58a60e1e80451a844156e83cc695f9d64a8cd33aa550ef2719b8127fcedeb9de09eb5e445c3101d78592843b71638df54a000487cd5a7b80eec6be44abb8c0d9ab0bd7abb724dc9885914121eb454f95d709a45837cf6c1631f59ad7e6ad9a0d72b5f50c544ec18bb4c302d914aceb40d27cc7809a38e4c121abae95d3ad220033aee449216818be7125207e90d51c814464f0de7a20eee4ee687d765abc06890d43cbbf91b641ad9847e93d26c1d059417d9102cf43eccb3f489694d25a0735e27340293cbf4394fceb2eb3a344189a335c2d91bf77218d4001d28bf74c1c957573e1e2af0bd9fd010182d8ac89d3cad81259b461b40f1fffe3e3e4094940decf13bca3a43d278cc72480d4613a2daf432b7add2c81a54ff33ed4bf0f7072b9c1ad19e025507dfcdae1b5d95abe6c3f731959eb4d81515dbf87f21cb9adc36e20dd5f59d4f2944a35b340a18b1dd8be6c8fcb029773f85a2c341e8b766bac4ba590b347b22b37b80e7c19131f3e3812827446716c12ef12b4382732882ee233fa339a950f932adca6fa8de88a66907d1abbcfccf9de59345d0175d710dbe7fdf51dab635f7549de7012bf27d533049dcb84a4f0d55331f44257eec2cb0aadb8da320044acc62c6f14f5471a501868a76b6df8351e83d1ea0641e13b0a274468811f5302a41aed5b33db138ca0a67119b1b9e4c807bd9e8c02f468e34bd3ed30e8619bd2ffb74123bb3e78a7e8eaa50796cf68e190b507eaec06937edc5e5e8d1e6986a77365621c299b233b9800bc725e92353a1e9bb3e3f085b88feff618bc7a979728b9f692b75f1fcde2e69a00075fe71b5a46750259ba582e5e22fb8c31547aae4b47a1f849b10460e5216031e6d888db58989152416010fbe7f1c91c41fde0b892a26dfa74a54873a8a606143c43fecb57ff7b2419a3553f29914b304b78f25786e1c676ded5ae33612c6061bf07a975e322bb9b7bc41afaa5c57f307743b081094fa6def6b75520f36fa64b802591b29a8d81874e0ac39b2ab772289c464fa7299d3742431f36c0820026a898cd81fdcd33930fcbb3b1517e48b72f8e5d7d79868e496b36d3fc318fa52c2d3ebe89646b16dc72807c51c34af1f020977ad6f895a0e459f4d60aca36c2e4f881e94c0b461ea4e2a21e0c272a87b4a631e64074d435f898c4f5736e6509c3b0e0cec45bf8dcc91692ab3303d72c2778df1b0c9acf977df1c97e3b2c8f9840aadf6ccf57dadcece1fb7895b370659419f383e268f0a9069e2d3325fa56965df88f5b47dbf62403cbaa0c97552d5669744519a358905a93c559dce406ca4779f9acdb43f4eefaea20a312f429a9ccc8ac175fbaf1280e5a6399f7ed3e09d40d81c2eb9a21ed2c3ec9932eee87b91251ea35b3c036c23db86e3e3898bc158157ef4358160ca0f7f67b9f54950dd15de8149da678e54d427d617fee72d936b14d44fb03027e5ed9c03dbd8eb2befc9a42d4f760cece0121334b9785c36c13635a978bf5731c172972de5036c735c45e175d79a13c5ebf50fbf0267d3198c7d108ce67fbdb187c91d4849bb95e56ba38f6f499526aa74ba02dfcc1c113daecc1d13f1fae83ee2b749f68ddd011ba08ede6cdb948e376db303f091b86abc15b7122067885c91c879c6cfa8eb2fba5ea4caf1a6326e27085ecb6bb1ac9ca8a3bc75670c43c24fd9f055ced8fa1fb4229b5d3bb5e27798f3c90f323e1a783d95b0a0eaf74902b0389c960abd3bae3d52fd2e04f7fb3a42cd45b16a36edb92872dbf369e2e348f28264d51c2018377c25d60c1936835afacfe677ec5513d87f63a41bf972c472c5c07f8dde9359ad918aea5f1c498ab940bbe05a8b6f502bfa62ea2d5d2fa9923695b92b881465b20ee13958bf6ddcbacaca95e6bc5ed86f74945eaf6a01afbaf09824250c7b3e7cebfd18f00872be56551a6c60d0b5897faedfbd66625b312b6c5be2822be6923946eccdce268a9f6a7199f0fce843ee89a588cfdd678b7054439958022d12727bdc659102753fcc90aad42702521eff21160bfae0d9fe93772eb5d5f0349664ddda1a66340259bd0c6f4851cf7266bcade8aea7a50a3181d8f446c2982ee9c776af44eff24023357092bbc80678deef9a53a6b8ddb7faac78f9a50d826c0a00630cfdd97337ba7d18d1f82ca02abaef59a3219c75a7e6eac3a9e97d89811e8456721b2f2edc6f6d738446a626c77e122c8e2fcbc27c4b022dd8127fccf3bd5d39a68c8708d1b96bacfe5970400e6c9ef07467f6b84df4ef3d84da4afd9fb1a8294d8972e0f945693e0ec4c0fa3d0a626b0f5612ec3fb9a2e53c42b66f3ba9a0b56f7784eab6d9681e0c7f6f163ba443c8fb7d227646e6e2d02be3301ee1ecaf62e6ea6944b5029e353f38a9170494e58b075a751de8f5fc7d1874f1704c0eb3e48cb99b6a2a6e243dece9b7b4bd51a7a28ba6387925fd41fcef2691475d4f67d74d768c14819ec0b946a749b32ae753848b66561059c97fc7380c8197ae630daaf9f871aa84e969d3815870793319a7a807c97340807a7dccf2c24efa7825daa47b3e7ed72a895d83b773f9b0c89c96c2eb23bb1a2625711eac21dcb1e3022c4f7f8c5ed0ba778545fb1ec4e902e17786ab8280f1ebb4015d2f622e8d6127a31b154a740feed04fe90d6b513652b28a278cf1a46c52beb72eff8e529f8e96b8f4f6f9b52f35ca73e2a11c9d41de8cd49b1759a4e1195f6b9eb4c6aaf72ba05652a934d6e2e422a0ac9bc1c9ec7cba5c23f6449ad44664bc8ece645db5934211d089204a7d90a64b529784d4c125d68d62c44a20fec55c9a9199ce6be39b4f8bee8f59745e04c467b295e0227a8a4cd80c601d54f49ff2f203529ea977c59c6230e91c68cc5025592a9b600fd4b6ae8523b6f3d84ba9186197885648a50f98f682c36dfd76993d87ec154492c06134d2c25223e48809ac6151c9790b279a8f124506db15fc3e5c9604d974275490d39d80f6386a15ca66f07fea08a030f40344848485f5b7ab68cdd3555b0359475180463cb2bf1bf5d993f8d38af5d355d608fc43bc2081dbc0323c75a5b4191da0c24623c1bc317a38f74bf520e891ff3cc57a289f62769a850c6af72506b863c990cabaa0ed23d7d3602587e5be699d24e4a9ad69259419b0a2ca538e5f9bc0f6ae21279c0c8937328c88944df40f6ac68bfcda4834d6d72d7aa61008e4a687df17866bb2d0bb45e6949396c6fe04663aaebef7ca6109f63d27323bfcb5ae0caa286a8b5e3a51c14ca3729e8cd05be26a9312dd515d02bace554d80400a05f6b73b8129fbe62373db3a7613a78bef0fc80c2039df376626c965a8f9132d350eee139eac5deb6fc5be23cf105b0cd6b89e7d967867e2eeff333971d75b81d4499cac4b4ef7c675322935c095a4567c7e21f5fc85ba8aeaa4535d4b6bcc3bbd6feb98f41fffd747a74ddede5d5157981c4af041d3829176a8007ef26ab90aeb7277c271fda8904d2a9ce33ccc26b268df06e4a6152eafdbf326bd6d90d81c101c284c709b51d67852d0dea159a62ded3179eaa51bdccb4254aa152da5328fd39b3f61a3567e2a4e3643cc2f6cbaff0f47de31c0bb4294b4dee593305460b27bbfc25ea503929ea86eb2ccf69699b149f11d7bb18ad5dccaf70d9f3af7724ef63170cc575cfe4f235e545fee1bec23a65582a5cadb9e5aebe7da8dd0563621163ce7d56c3d8ed3d65819ccb846a38af2d2701efdbb15293c951ee8bf30202fc3853ec2338951b38b0660cbc1c82000916d401f6fb84b6e60b3b9164a042764b7b051e4481f6a43939706a527c477f4d54d82309fd035fb15a43d52b85385a6e76bb9cae6793d975cdc997f68fb0aeaffefb6fb46f6f2603cb6f86f3998d080fab9604d2158d549a5b5871f90f886ac71e724248f2dbcd2b138840d53470ebf4a8df3bf0e67d70d467b4bf50a4e8ec38f0f61ba8a42b8f4c4d343adc454737362d9d7a9eb60a8656c883e0b1a1513c950a0a36c0b0f2826b858117d1f84f534723fa03ea24d965f13fd83963488eb82b9bcbd6da6a091d42650d9fb6ff60093ab856c08117cab599fd27c6d2496553b8850eaa6cd379f97c914804b07b4fc51969cfadaaa5bf666eb893891864b017b122d1850a085e6536d5a5cae4c02d226f748a8c2486b9f6ee13bed302af28f177380bd711e2856d06a5cfcae9f3af1ac02c36120ddfcbca4c0d3c70c6214605c5f86e950434e5c2b978f150a56c47ddf339c9b01493ebd689266ecb904ddef4cfe1caf5cd2dce2bfeef913d28a5c33431b5c8019448e05037aff17626ba59fa6dc957d359390f94db646f93e5fc358793506d2d2b733d3061f61b78079eb07db5369be7dbe191084599245ab9bf33124e678ec14085de5a0788937b3d6c5b2e265eb2a455a7e19d9b3bd12b13b6618bf1df81e60c325cadf0b691d09682af610da89b62dc3531160378565acc28548d0fa4baf90a95fd548067be076e2a1664543b418ac658038c15df8287388f89af7ad82f970ad9ed40ab2c2b94bc93826797b79ee739de6c68a56bcc9bd866013a6535b562aafacfb2d298328b5f542c5e47f73e25edcf226f839dfbb863d824323e19d481dd99401e832f75bd7d377c50e4d74bb0bba95ac1d1b4c7d37bd2c41a7fd5000f87b3d1f7556f59e3a97015008909e8d1fe97a8a1aa7b751d0b5f04b8712955f64afd028552a4fc5613a6aad5869eb0218c8a99310bc18d0f018496b0195b3b6dfd69363b63ae1b1d6a4219fa30b0a9d7c42c43097d9fd968bfbe585fd7059ab39ad318c5f54ffb31cffc929a7ce7fb2a9a37b1a8fb34f17e15ddc9d58e9b232a28e6cb87de8759080c2d54f99709db8ba9fd2858da117f900fbd8d5d885e3f3baf9fbe04bbee18e5cfc737a54b46af0a0103e72fb5a8cbe2941caccd1fee882fff0483f655cd22aed54dc9b9cf63e0123614f44c441a9cf306af1945c81794e8cbad2581181727042d23efe5650f9eee8a2c0e86f428ea5a7daa69ebd57f636037759048d58097ca7294d43b527bac11f20d20e89d253a43d7589ae53cbf1bf6a1ca61e4aee6fc4b4e4164daa0dfbe5a3b20bfcbfe5405a1c25b74ae1f405ed4c5686112576a8d1d5ce07966a1e440f89bcb85351af4db43c33d765bb008b24e20b47c8aa96f06001319a8b6192ee8e3ec9a67f43a54d3e12e058435faea0516adc77813af06acf90cc65b7f0c2a730f0bc9ff012102e212c74f3f935115db2c0188572fe16d8cad0c6adbb3ac4af294d3912d59409d092cac21432984cd2cbb3c5da1d7e657895275337daa65ab515465301a977ebc27fec739cac96e7a6cfaa8337974a402220b1d1d136d7109925b30cf293b50aa9e5f83a6d35acd9496a9c8676ca9b32fcd96fe0001f19364669d3ea3de45a4a22c703073cf397107ee571cb1bff", 0x1000}, {&(0x7f00000002c0)="6e2ec7ad509b5c429e5829aaf6013728392e485618bf38b4f42fb740182d93ebc69755af11a7e203a32d72f3df8f010faf93ba1e3c8bc6db2eaa46", 0x3b, 0xf2}, {&(0x7f0000001480)="ab0e5c95617062e8c016f27c229ef7f2523e0ff2fbaa936aaf787d8eb1ac4ab0b91a136f873e52c15be8da37664ca3788706841f552af3c204c54e14970540afd9f485491c4cfbac64c6b54baa2b946fe8d67ec6712993bced9293ecbc0117ff7c6f2fe06ad0cd7c59f303f090c3598d57a4b20c7f91ec7c4341c2c2351d349f616f7c08c4386239231b8aa6a9bb", 0x8e, 0x100000001}], 0x0, &(0x7f0000001600)={[{@file_umask={'file_umask', 0x3d, 0x5}}, {@session={'session', 0x3d, 0x4900dc0c}}, {@gid={'gid', 0x3d, r2}}, {@part={'part', 0x3d, 0x3}}, {@quiet='quiet'}], [{@smackfsfloor={'smackfsfloor'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'vboxnet1'}}]}) 07:25:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) 07:25:37 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) recvmmsg(r1, &(0x7f0000005200)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002600)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/173, 0xad}, {&(0x7f00000001c0)=""/223, 0xdf}, {&(0x7f0000002480)=""/139, 0x8b}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000002540)=""/174, 0xae}], 0x8, &(0x7f0000002680)=""/54, 0x36}, 0xdfc6}, {{&(0x7f00000026c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002740)=""/4096, 0x1000}], 0x1}, 0x80000001}, {{&(0x7f0000003780)=@nl, 0x80, &(0x7f0000003940)=[{&(0x7f0000003800)=""/104, 0x68}, {&(0x7f0000003880)=""/151, 0x97}], 0x2, &(0x7f0000003980)=""/87, 0x57}, 0x86}, {{&(0x7f0000003a00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003a80)=""/197, 0xc5}], 0x1, &(0x7f0000003bc0)=""/50, 0x32}, 0x6d}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000003c00)}, {&(0x7f0000003c40)}, {&(0x7f0000003c80)=""/116, 0x74}, {&(0x7f0000003d00)=""/108, 0x6c}, {&(0x7f0000003d80)=""/95, 0x5f}, {&(0x7f0000003e00)=""/210, 0xd2}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/55, 0x37}, {&(0x7f0000004f40)=""/228, 0xe4}, {&(0x7f0000005040)=""/161, 0xa1}], 0xa, &(0x7f00000051c0)}, 0x1}], 0x5, 0x40, 0x0) 07:25:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff63, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x800, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:37 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0xbdd5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000000c0)) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) dup2(r0, r0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16c, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x180000, &(0x7f0000000300)) 07:25:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x95, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:37 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x103, 0x4}, 0xfffffffffffffe58) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5946c0}], 0x1}, 0x0) 07:25:38 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIOGETCMAP(r7, 0x4604, &(0x7f00000002c0)={0x536, 0x2, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x60, r9, 0xf, 0x70bd25, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x3}]}, 0x24}}, 0x200c0001) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r9, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x42}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20008080) 07:25:38 executing program 3: mkdir(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) read(r0, &(0x7f0000000040)=""/237, 0xed) 07:25:38 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @remote}, 0x8, {0x2, 0x4e23, @loopback}, 'veth0_to_bond\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000180)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:25:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0x2, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafba, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6, 0x30}, 0x0) r6 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10000003}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:38 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'sit0\x00', {}, 0x1f}) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:38 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x200408, &(0x7f0000001480)='8T\x16=\x7f\x1b\xb2\x8fP0\xb9q\xc8\xfa\x04\xd2{\xc7\x8a\xf0\x1a\xc5B\'w\x1c\xad\xfb\xb2\x92N\xf2\xf4\xa9\xf7\xaf\x94\xa7\xc2\xf2#\x11\":@&dk\x01R\x1e\x04\x19\xa1SW,\xaf\xbb`e\xb2\xc5[V\xba\xd0RY\xa1j\x85V\x93\xcb\x946\xcc.\xe5\xcf\x81[@]\xe4d\x15H\xc2\x83\xdb\x99\"\xe8\"\x1cqwO\x90\xcc\x99\xcdfe\xf6\xa4\xaa\xe1\x14\xbeJ\x99\x99j:=}%\xf1\x06\xd9U\xb7}\x8d\x12\x86\xa8S') bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f00000000c0)="8417a264269596ae321f8ede29dc3bf7598dc1704852dee24d54d5e4968a98ac59269f6b28968864d808fdf71ddc5e1db2545c044d025057df7d0f2666d1d87df9b48b4e4b3c9483aa45f43ba700473c33a6003eee9ce0745c4cf3b0edad4259e3754aa7380cdb640da2d8ec090b3aac3a653507fb40427be159c3601ecd528db8f8ff6618795f7669a7ffb979ada48c333bcee46e68c26a68fdb7f2bc03884b2781728a097aa3df820e111172276defdfd70db5bcb84b70e88449c9e7c8c51463033b15cb7c692b249dee8d999b380365a48e7fbfc524618605397817721a70227301cb168b79a221fd2617b554bd9e1af5", &(0x7f0000000040)=""/56, &(0x7f0000000480)="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", &(0x7f00000001c0), 0x9, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7b, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001540)={r6, @in6={{0xa, 0x4e24, 0x111, @loopback, 0xe7c}}, 0x32, 0xfffff553, 0x4, 0xb90, 0x9}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001600)={r7, 0x1000, "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"}, &(0x7f0000000240)=0x1008) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x79}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:40 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = fcntl$getown(r3, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r4) 07:25:40 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) lseek(r2, 0xfffffffffffffe01, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400204) r6 = accept$inet(r2, 0x0, &(0x7f0000000000)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000140)={0x8001, 0x0, "1fcccb93f077f71f7854b84132e8f1c547b807d545f4ead03c0b3419fe1fa98b9e7675a40289d1c284cb4b6a7dc1ea33af0ad5fa2b2a16e37befc044afee1c5d7df2dc80fadbe3abd9f06a6cae412d28aa5c3ce87882fee6a3109703802d82858210c4cbe38c8d80c8d48dc3ce6396e88ababef6920fd5af47908b19517ecec52745a14289e3b5e78cc30c34f4875c3acb1a70d39a6e2f4997941b657673144758b6d0d85fb905b7f903a5cc6e80b261d2361ee4dbfc231da94a30d4822455dc2769f36e00f31a99f071d2413aa27dfa1e8c94a6a40ad10303933a9d93c3adffb50adeabaf9ebfc3e033a736ac3cfc8f7b01af4e8299c35de46ea535b6d5e042"}) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r7, &(0x7f0000000380)=""/233, 0xffbe) 07:25:40 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x3, 0x0, 0x6, 0x4, '\x00', 0x807d}, 0x5, 0x400, 0x7fff, r2, 0x3, 0x6, 'syz0\x00', &(0x7f00000000c0)=['mountinfo\x00', 'md5sumnodev(\x00', 'tracefs\x00'], 0x1f, [], [0x925, 0x8, 0x1, 0x80]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x59c6c0}], 0x1}, 0x0) 07:25:40 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x40080) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000280)={0xffffffff, 0x0, 0x4, 0x1, 0xaf3, 0x81}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffdcf, 0x0, 0xffffffffffffffff}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80840, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000340)={0x4, "9ac7729ccb34877888e486733c51c0964ddc6f3ae9e5b8810675639b4c35776d042c27f53783af012243c6e06b36eab72ca64462519493b36a58b0d0a0d4b659", {0x940a}}) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c0000000000000000004eb808000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000020000000000000000000000007000000940c88000000000000000000110000000000000000000000070000000000000000f824525a0ce597cdfc3b6cd89d00"/93], 0x70, 0xa8980f00}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc008805}, 0x20000000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) fcntl$setstatus(r2, 0x4, 0x42400) 07:25:40 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) 07:25:41 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x8000000000000000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$peeksig(0x4209, r1, &(0x7f0000000080)={0x7ff, 0x0, 0x4}, &(0x7f00000000c0)=[{}, {}, {}, {}]) io_setup(0x1f, &(0x7f0000000040)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='attr/fscreate\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) 07:25:41 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000480)={{0x2, 0x0, 0x80, {0xd000, 0x5000, 0x2}}, "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", "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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f00000002c0)={0x2, 0x0, 0x3018, 0x3f, 0x7ff, {0x2, 0x40}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_SAREA_CTX(r7, 0x4010641c, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/235}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) sendmsg$unix(r8, &(0x7f0000002680)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002500)="a3a00300b5a28cd10165a65b113c", 0xe}, {&(0x7f0000002540)="a1e1d857e487d9fc17e42f51da078898cb62d78ab05af816efe3aa4c69f2b48538b43c48bf190663f6c3e5a76528d0a6bd33e3b91cf20f67bceaeef222528b065bf1506274079b2c0561f2ede0a5af14733e3e735ff3cedb4d5b9cd4c7f1f7cd863fc9837a2f534fa2655e3e135d3dcae4f10fdb816d5166d1245d51e93c4912039682415eaaee1041832ba0", 0x8c}, {&(0x7f0000002600)}], 0x3, 0x0, 0x0, 0x24004840}, 0x40010) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:41 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x9, 0x8000) mkdir(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='statm\x00') getdents64(r0, &(0x7f0000000240)=""/103, 0x67) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x3a, &(0x7f0000000000)="d954b234a69746e931126cab98765e0ff90793eb7551d08b51e2acc222e61b146e7581a2439c7aab6272bbf0fe5154860c1bb3764abd7af3c5ce", 0x88, 0x0, &(0x7f0000000040)="f162f292bc73bdaf7a203ce43c96a9ac46ad9184ad777ffc87bf9c338ddf68b334c8b26a290394f1fbf07787650fa16d152b19db6c55abaf0379f81ee3620b848f76b2e831fd97a6225a3feadd57e696ab2871d66e43108ea9462088602f1e187c2fb361ce1bf3821089a09762fc855c8059c2716d8b8ff5ae5fb9b0b9feda5ac8940e02af48a3d5"}) 07:25:41 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x6900, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x1210c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="c3ef396c6e374f0c3b7ae02147219123f816a01afff5861dae9dd9", 0x1b}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18, 0x48000}, 0x4000080) 07:25:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x59d580}], 0x1}, 0x0) 07:25:41 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000040)=0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c, 0x10, r2, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_hci(r6, 0x400448df, &(0x7f0000000140)="fa8fe5235b71592540c2aa723a307d86687970a4ce93a13496b2ea9cc1abb51a7a07accbcf619541ab84b7d6c9ff571bb7c472ec1c7d322988c6b1137e4b42f8e4cead9b71540751cc3f6557fd071e4badbdd8529607e9929b81a070e471e930e35f8d613745e185131c3909cb810549f1859820bf95ff1f9f1ef778405507b806acbb70d97bffafc0ea709e2010a37f4bdd6a1743342e4f44c14f60a2391fc36d79d25dbecf7fdeb545c5489660") mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:42 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x3}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x417}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000001}, 0x4004000) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r7, &(0x7f0000000380)=""/233, 0xe9) 07:25:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff7fff, 0x3ff}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:42 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r3, 0x21, "0beac555bb469d178ff0093595e7434924cf28a993b0f03f22cfee74348fd66fd3"}, &(0x7f00000001c0)=0x29) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r4, 0x6}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x7b, &(0x7f0000000100)={r7}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e23, 0x1, @private0, 0xfffffc01}}}, &(0x7f0000000040)=0x84) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:42 executing program 3: mkdir(0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @private=0xa010102}}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 07:25:42 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000180), 0x3fb) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:42 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000000040)={[0x6]}, 0x8, 0x80000) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0xfffffffffffffffe) write$snddsp(r0, &(0x7f0000000480)="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", 0x1000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x11, @multicast2, 0x4e22, 0x1, 'fo\x00', 0x28, 0x80000000, 0x46}, {@multicast2, 0x4e23, 0x2, 0x9, 0xf, 0x2}}, 0x44) 07:25:42 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x9, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000540)={{0x6, 0x0, @identifier="b909f5b925565c322c0519578ad740f4"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r3, 0x5502) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept4$x25(r7, &(0x7f0000000040), &(0x7f00000000c0)=0x12, 0x0) getsockname(r8, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5a5580}], 0x1}, 0x0) 07:25:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, 0x0, 0xc, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc434}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1f}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40010}, 0x800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x1f, @loopback, 0x5}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:42 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0xc8b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffd, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x27, 0xea, 0x6, 0x9, 0x7, 0x3, 0x0, 0x6, 0x90, 0x38, 0x1f, 0x31, 0x7, 0x20, 0x2, 0x20, 0xf5, 0x1ff}, [{0x6, 0x3, 0x7f, 0x9, 0x4, 0x9, 0x0, 0x5}, {0x6474e551, 0x9, 0x7, 0x80000001, 0x1000, 0x3, 0xce, 0x5}], "d63bade67ca041e9419da60472d1bca682cbd95cf70066563a9c5d0196401f25069713b454fcef7973be2d0caeb1acdce41aeb0169fcffbfabca3ee27fe0b88b58a3ae2ffe5c9b4ca352554777f1502476dd8c68fd4fb7a00c3143c737f2e89609b5fe02160c9cb0c06e547f", [[], [], [], []]}, 0x4e4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r5, 0x89e5, &(0x7f00000000c0)=@null) 07:25:42 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x72a, @private1, 0x7}, @in6={0xa, 0x4e22, 0xffffff80, @remote, 0x7fff}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}, @in6={0xa, 0x4e22, 0x401, @remote, 0xff7a}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x94) 07:25:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:43 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0x6ece, 0x3, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000040)='tracefs\x00', 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000200)={0xdaae, 0x2, 0x4, 0x1000, 0x14, {0x77359400}, {0x3, 0xc, 0x3, 0x1, 0x9, 0x7, "b7e901c1"}, 0x7, 0x4, @offset=0x1, 0x4, 0x0, r1}) setsockopt$TIPC_SRC_DROPPABLE(r10, 0x10f, 0x80, &(0x7f0000000280)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000300)='mX\x9c~(\x82E{\xf5\x04\x81\xef\xde:\xc0\x97\x11\x1f=\xberm\x1dVB\xbc\x04\x89\xa5?\x9e\xb9<\xc1\xc2\'\xa8\x9c\x002\xf6\xab\xa9eP:\x00\xe1') 07:25:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x13, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r1, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='veth1_vlan\x00'}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000040)=0xffff, 0x4) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:43 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200a00, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x62) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0xc0, 0x6, 0x0, [{0x63, 0x7, 0x3ff, 0x1, 0x40, 0x0, 0xff}, {0x80000000, 0x0, 0xef0, 0x2d, 0x8, 0x6, 0xfd}, {0x8, 0x3, 0x101, 0x43, 0x2, 0x9, 0x2}, {0xfff, 0x2, 0x5fbc, 0x20, 0xdc, 0x8, 0x7}, {0x80, 0xfffffffffffffffb, 0x80, 0x2, 0x8, 0x1, 0x5}, {0x1, 0xfffffffffffffffa, 0x5, 0x7, 0x8, 0x1, 0xf1}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ftruncate(r3, 0x8) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x7, 0x7fffffff, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xa87d, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000000200)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(0xffffffffffffffff, r7, &(0x7f0000000180), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5a6440}], 0x1}, 0x0) 07:25:43 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80500, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:43 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f00000000c0)=""/239, 0xef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:43 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000000)=""/217, 0xd9) 07:25:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x100000, @local, 0x400}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f0000000040)={0x8, 0x3, 0x87}) 07:25:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:44 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x31, 0x4, 0x7, "52a236448ef63c51bc38ecf50cf9a849", "80b28b6a97d8518d23043068e0aeeb2cdd4a11536159dd4a9afa8f43"}, 0x31, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8001) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:44 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000100)=""/233, 0xe9) 07:25:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0x400, 0x9, 0x2, 0x28a, 0x20, 0x0, 0x7, 0xf25]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4000400000000000}, 0xc, 0x0, 0x0, 0x9, 0xfffffffffffffff8, 0x0, 0x4}, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 07:25:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5ae440}], 0x1}, 0x0) 07:25:44 executing program 3: mkdir(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="66d6bb8618a90dac6a702d8a1c9e1da95c541d528c9fd03b0d16f4c49736edc0f2ad2f0b014ee029d1e4321bf4ee3bb553dc482f2dee4836e1a17f1ac2cf28eb56b6fd75e3887fbb320b6febe0350750971bcbcf5fa5d52e3e918997e7f9a630e09ae39c08582e6df647a29a3d94f383a648395f342a9b9fb6cab6e6e49388", 0x7f, 0x4}], 0x1000, &(0x7f0000000300)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}, {@fat=@nfs='nfs'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@euid_lt={'euid<', 0xee01}}]}) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r8, 0x89e0, &(0x7f0000000080)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$caif_stream(0x25, 0x1, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) 07:25:44 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x9, 0x1, 0x4, 0x40000000, 0x200, {0x0, 0x2710}, {0x4, 0xc, 0xf9, 0x0, 0x1f, 0x82, "7a3e9836"}, 0xfffff801, 0x3, @fd=r7, 0x1000, 0x0, r9}) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x33) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xb7}, 0x0, 0x0, 0x2, 0x7, 0x7, 0x8}, r10, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:44 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x10001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x200401a, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB='$wfdno=', @ANYRESHEX=r7, @ANYBLOB=',loose,access=', @ANYRESDEC=r8, @ANYBLOB=',access=user,debug=0x000000000000223b,debug=0x0000000000000822,smackfstransmute=){$,fowner>', @ANYRESDEC=r10, @ANYBLOB=',\x00']) r11 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r11, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe3e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:44 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3213a, 0x0, 0x0, 0x0, 0x7, 0xfffffffe, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:44 executing program 3: mkdir(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x40) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) setsockopt(r2, 0xfff, 0x0, &(0x7f0000000000)="c0ce", 0x2) 07:25:44 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) [ 1363.699955][T10643] 9pnet: Insufficient options for proto=fd 07:25:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0xffff, 0x7}, 0x6) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:45 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x202d01) accept4(r0, &(0x7f0000002800)=@sco={0x1f, @none}, &(0x7f0000002880)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0xc6c00) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x4, 0x30}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:45 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="d8ddb825737605d6f0f03f5336239c6912806af03e4f6130e2128f3afcae1346d30b665a4b7819056d83361e1076b653e819b4e86702926757e3b504fcf8575e0b79a9cd47f4c303336f4c3f88c8a067c8c731296c052188c08b", @ANYRES16=r2, @ANYBLOB="20002abd7000fddbdf250b000000"], 0x14}, 0x1, 0x0, 0x0, 0x48810}, 0x44000) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7b, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r6, 0x1, 0x3, 0x6, 0x5, 0x3}, &(0x7f0000000180)=0x14) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59, 0x0, 0xfffffffd, 0x5, 0xfffffffffffffffc, 0x0, 0x1}, 0x0, 0xffffffffff7fffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) fchmodat(r9, &(0x7f0000000040)='./file0\x00', 0x162) 07:25:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5af300}], 0x1}, 0x0) 07:25:45 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xe9) 07:25:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:45 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0xfffffffffffffffe, 0x5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0x9, 0x1, 0x0, 0x0, 0x2000}, r1, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000140)='J\xe7M\xa9\xe5\x14\xa9\xb6%J\xaf\xa2V\'\xddAHF\x86V\x93I\xb0Z\xd3a\xbb\xc0BW%\x92\n\rC\v\xa6\x80\x97\xfbeo\xc1\x05\xf22\xbb*\xe0F\x03D\xdb\xd0c\xf9#\x0fQ\x93\xbb\xcb\xeb!;4') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_aout(r4, &(0x7f0000000480)={{0x10b, 0x1, 0x1f, 0x22a, 0x31d, 0x7, 0x19, 0x80000001}, "bea4f9e817a561db0316545f88957a3ec5218f4fd5dda036db31c85cd3a09b6f898c72aa5ccafa7d0df17df886ef61296a3d99d605365e585a47e92903a7c2c4131f6f9f0a80772291d3cf13bed52f1c57859f98d53c32650ab880d5f57ccbaca2e71059a311cfd620a09cd40c030ecac3b47d9127b0d776302693d9d40a1676fb798d9a06e6a132c003c21f09f1ae865d1501e47a85ecf2a2e1cd546c2892ab16b84f99bf0a47bdee634e8689b0f5f77b1a583707f5664eb3ca8298f31e3ac168c3f08402f5130993b5e89bcc", [[], []]}, 0x2ed) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000040)=0x400, 0x8) socket$rxrpc(0x21, 0x2, 0xa) 07:25:45 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="632ba6b05a2efe47f875f51ed7c5c7b36b6a1f0c6c3e66227a5ef2fae1932a9d495448a45f52cb11", 0x28, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x200004, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:45 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r8, 0x80184153, &(0x7f00000002c0)={0x0, &(0x7f0000000280)=[&(0x7f0000000180)="13c1ae9ac506eb20f2e375413b4ea6e69db94107c2c4a6f32b96f2ef048b5df2d1aa31ea81744accc7a5a1f3026bfe5305b59e245c627acae845517b31c2889742eea7fa293624770ab678bbd1c648a2a60055d76a2402ce1109f230eba29c161ef17198567249b1991567efcaec0091e109a3d392ea31bb2aa6577c8efb12b6697b3e7b344666dfd9da964c6e6b73559c6f7a43ce68d153b05c0261e86bdac31118d93980438a4e8066821032c34756f206aee6b481f4c62af8e4e23ff927d6942b31e95f65a433f987132002db56dfed4c00ff19526f80d48a9c87f273d313d78b098836d1abb8ce6b24fb8427532cb963ef"]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r11, 0x2271, &(0x7f0000000140)=0x1) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2d8, 0x5, 0x800, 0x81}) 07:25:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:45 executing program 3: mkdir(0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 07:25:45 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:46 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$snddsp(r2, &(0x7f0000000000)=""/106, 0x6a) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) 07:25:46 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10003, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x7}}, {@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout'}}, {@timeout={'timeout', 0x3d, 0x60}}, {@sq={'sq', 0x3d, 0x6ed}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, '*eth1vmnet0ppp1(*$'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, 'tracefs\x00'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}}) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)=ANY=[@ANYBLOB="15000000", @ANYRES16=0x0, @ANYBLOB="ffff003500000000000006000000"], 0x14}}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xac, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x20000) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x40800000, 0xecc}}, 0x28) 07:25:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0xffff}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5b7300}], 0x1}, 0x0) 07:25:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x140a, 0x400, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x42044) 07:25:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:46 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r2, &(0x7f0000000040)={'exec ', 'mountinfo\x00'}, 0xf) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:46 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:46 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000480)=""/221, 0xdd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xfc, "db6696883576dae38f3d4a4bc47050eb3e219a1c991cb0a48f7f357943ccb4e297a3434a7c82739af3b479f7f9975c6c9f6a7d7f7d0c54ab8135a7bd31794d100211fbeb0c74a39287abef0b695aece6dfe59948f074580e9c0ca3a5001982201319b1bd0556eb1b05dd58d284685d34486c1a7d33fa2194c28190146959420b7dce8ee9a9a7e9ac406ade42a68959b1249cf3c9889abc7484f7cbb9958f138f4c1ef6ec2c283dfc355f6f9864f6213dd66ef65215cfb6a3b2ace368c4f41465a358ec0cb394a2cfd1466ee165a77e6d2befc90d04391e22f2fa6202afc9186729ad3410d1b8413e8efcc1b828ab31b264c5ecfa51e7817f3d0bf0b3"}, &(0x7f0000000200)=0x104) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r8, 0x5, 0x4, 0x4}, 0x10) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x2, "dce4e8b53c07e353"}) 07:25:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003a80)={'batadv0\x00', r7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{&(0x7f0000002980)=@ll={0x11, 0xf8, 0x0, 0x1, 0xfc, 0x6, @local}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a00)="84018262474acc0378e9c587fe81cd3336b55543a796990eec3ac3e7b8a17db73be3b69db9c98082b4fd62923c8487baa7c9ab70ed0486a756c5eb932689a340e48c7fcb4d8ce32c863b3f0aadbf2652edf66af8ee6a8c684ebd5c90c619fbe7e9b3bae80dde96bf260c3067512662ce709e82ca842c1f335a7077b7fe670c46823cbba2166c7b4db14e33feb9fd82d6bcbe34853ba4b2562fd880d73b63d6c7b27b11257d5c016614714b058837a4153fa77fb35766082f69de", 0xba}, {&(0x7f0000002ac0)="3624ec6b40c4165ab7e2f2a7bfc1ad118f9b6d5f0b697237d4e718af0a7de3cc7c87", 0x22}, {&(0x7f0000002b00)="fb5c5fb901e2c215f9c90e2b2fd8b66f540fdf719a42a41f822a921380c947b303d1d81ed52c5db0cbdf5257c6531a66cff921ceeb41c51768025eeb1b171beef8fdf7", 0x43}, {&(0x7f0000002b80)="2d965d16726b36d2721ffc03f7d8e49098f37b954d16d122a9853728ad6c88d485b109e4b2189f5185d80d9b05f853402cffb09f66c698f7a83eaff2dd6fac101ffe9ab98bc10467da4ae5800d6bf8ef10717712c42b7af09b1b99ac15dbdcb4f246b145b385713f1eb0ce91674bbae61795ebc04e8de6a6326862a0cdac1ca5d46b6b5f7d6a31039d39301a16ece7ac6d75567c06b2ce9d1916644c7d6f50be596f25e966477ef601ec0df96e395aa9fb612a2b49b4d267913e0aa972892ab4149079f6", 0xc4}], 0x4, &(0x7f0000002cc0)=ANY=[@ANYBLOB="e0000010000000000101000008000000e5f1201a4389bde5ea6b933b74b825dc358ea5efd37cea97806354304898cee25b06ab725077da247a5bbd45c6607a902e989d42a49d9a528dca3395dd7d86029203438342dfe6bbcff5f89d8146e5b72052237ee3f7e7daa057d68e54eeff00000000000000fccc29f2815688777d984ae2e6525b08793f4a90e79e4a8eeeaced7304b3974ce522ba468c86b09c833279dedad8cf57c555cc9d7c1b1e4b77412257a0997f74dfd39c9c61500b5a146b6330fb327979511bb757213df8ac000000b000000000000000030100803f000000e0e9799ca2ab2fd0272451728d0033bc8e246606f907fb2e60e428cc8a8e26c5c4454e25df5a8c9467b45a9741be512f98a514d37d350f19ea7a58bf58c864649ec2fa44a3220407e3b0db13c0e72b5c96be0b123a3f8da409183a0dbed6e58eed92922dde10850d11641ac92803ab0ae5403f741f5d68879342c00c563d71e61222f4dc218bda511f8bb001102c6b2324fb9cb923458a6c3629e51a00000000"], 0x190}}, {{&(0x7f0000002e80)=@xdp={0x2c, 0x3, r2, 0x2f}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002f00)="55668af4afd4bff8cbd51a86400bd5fc6cf204d113d44908618699df1c07d4f728343eebdac62ccba66b3ffa36c29243ff0dedd8106e25226ebc04717c9191e8a41670616fbec05d09f4116bf3b906c0192d9f61c670", 0x56}, {&(0x7f0000002f80)="3b195b9fe95c5adcf20e41189a4ee529e5db96030b35ea414a47fb36c61b6cd64a207a13b1fc0c50d1631243792ddedc089615cb89cbda924b368e2cc4efa64dc1dc105c", 0x44}, {&(0x7f0000003000)="95eea1d62a5f6c1143c10b5b00317c500556c40177504a2b434a0422ac1117421d3b9ad903233f9a8008f84b2a2a90441b0918f5c8ad7b84605c80e2360918c91b301517b224b506ebf7d5e9f1ba34f503e2567eb867e10b6dd0e808062566cd12e5983041686bab80dccde46e511efb3ac6f35a442cfd2347743d7bbefe8e4589a3f0f2bb603cdc4ae5a538d8bf145a4333688cf524d320", 0x98}, {&(0x7f00000030c0)="3eec2f3f3cadb02e6e1e3b3386e128e391539dc9761f7adf0d5aef7a49ee1fa9b6e5f45e03a0c01a12a5295548ea6b4e64738a33c6b4b7c8f56cafa32292c54a632f3325402021a70921e16f10813ac2794e0cbb0e4b0085c72a2e19c8ed77aea7ecfbac13ce6e2876c9c86728bc3b7bb68b71e44899f41a41ab247840d6b8830796", 0x82}, {&(0x7f0000003180)="881ab27b322fb827b14d396ea5f014f72386f1c05bb0df179b84329b4a85aa1840d595dcc2274627a43ff8244bb0c96802355aa475a19e3f84eb64ac84746b8b9993b846ae454218bf74729b492f88d9e32865d4ff448b0c90c2f5bfd96c9402be91f75fd0051a7ecc0fc0d0c0daf44b527eda794dfa916ec18247e310e07899459ca7d8b31b479c2a53caf2034c37f67ac7ace6c49a6b6517dde3c078f9f31edda96e8ee119e7461e08a5eac2baf0cbf5a4912ee7", 0xb5}, {&(0x7f0000003240)="cf834b6b6b48815cfbf2a3a3bb997b4a8dd2bf8126c276254e0dfab7784703decd85ac3e0ae0f45f24bc61f486ea8c22bdffe2a261f2bcc6416ecfeee61825ab63d5971b9fe8ccc13ba73533dcf90aa125b24f8613cb0839ffd015e9424e9b8e71d1c74d1fa2fd64c886993539898ebb1f3299fe2416603c647763c2a0b2ce93e9804f5511f8495f56a30c8503e1b2e100904764de01c471e25e953096f8708563c4971fad6172a6147e0168f73fdf0c15890d20e96a", 0xb6}, {&(0x7f0000003300)="d686c00c4b8a7bdb4df1f6", 0xb}], 0x7, &(0x7f00000033c0)=[{0x80, 0x84, 0x3ff, "399d44d57c7c9c1b5f409426b56d135cd0186a194adc13f8ed4e2f46ec42e4c2511296f52ee5d104b3bbdf3c2fba5b8463e950007a6ee6974d8e23cb7c9b75bc242a80a2c490637f98c78fb96f1d1010acb066ff23d57c7c18f3abcde506b116ffdbd45713da04c9bce401"}, {0x70, 0x10a, 0x8, "865b8074183b610f17b23a0aa5d3ae8079049ca1e3801c9c666f167fba380c285ba7d937cab25e1dc9334b1659dbb048654e4ec46453517c33ceda85fad12a2eaa8ded2d8a08da8bcf6537dbc6f641e25371e5b7aa7b21899a8398dd83"}, {0x30, 0x88, 0x3, "21d39c333c10c158952c063e5d19d6567a90472458a59383f185a1b348e75373"}, {0x58, 0x115, 0x0, "d60b0b2e3c428568ca43f0ad09d06f1035e2c9a583ade62adfaea6ffa043fd7341e7f832da3cd6af38a39cbda798b3bfdd30d4b8d55d093e7a2b443dde9b52f84960e4471f"}], 0x178}}, {{&(0x7f0000003ac0)=@ll={0x11, 0x9, r8, 0x1, 0x3, 0x6, @random="99363e680e64"}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003b40)="e3c9a0deef38ec77fc09395eaad28aa5a1f82b5350c3e0a01a901c40b9ac5dcabef54edfa42fe0da6c326df1a5347f0962bbce39558f00746390106a11cb779860dbde1792889d69a4255049cd2fa4f229aa9179517b65102cd30aa1b4d6ddb6f1cbc4cc2f49e1ba682d3274b199bbfc2210ca36ef71cd582e9f57c5100624e6d420b08c49c4f13f508e058f3473b3579b93f65e84df408f2557ac8405e6bdb38466e56a825e062586a9f267f974cbfd55ab3067cb446802c0ceee3d5f97ea7bbb5219bff5fd5a3a17f21875d563aa6e80336ffdae2e4d447283e29dccf6a6a3a90ed9271e54d4", 0xe7}, {&(0x7f0000003c40)="e8acc360dd9e4ff2bd049644f689d17c4a5b46ea12098f9971fdcd3724792b142b49231244e48f87fc6861844d3dd867c007354a819b284386b2547a64453a15", 0x40}, {&(0x7f0000003c80)="51a5c853320579b68d64924143cba1194bb9bcbaa6ebac53c3d0b5c090486716d3955249583c11209714a9fd59362d299e25684ba41ebef66622bf2dc4e5edef99a1eacb40e2c56d8c009de706435a62986ac576b74e1b5b0b74d35f124585658ac3df1beb666ce498c8d136f30f54ca810ba13f722e507d5ee0237de326b1d943e14893bdbdd0a95dd55da9a15d1765b9055156918a9dbe2d2e022c1e4d250bad1ba511ba0b52be55b9a2890b00a79a35ca559bb00d6913803de0d5dc3298bf1e82e014a66522d03f", 0xc9}, {&(0x7f0000003d80)="07b871015ffe5580f042bc1ad2b32d8fa8155e01029650f164839bd9aa8a0ef7d15c4144279177eaa083cc1e579f700c5a2296456b4a6e53ad9eaed8b021ccf0547a12da2bc465d53c0756b9cbe6708284bf41d83f06211b9dea85e2922bde1a907a5b6eceba791ce9372c490c0f11b336b8e1ffb344c66077f86e82d6073c504a059e994d645fdf1a1f86f44e676dcf55f8e98ee1a2cc8144f1a4ab5b80d8646f7d5650dd2223bbf902f9f481016df7873cdc846f73344cd0eb7fcbe26e0cf78785db87b7fad3145789ed1a8b183e8bdc160eb020b5286120c7790e8b855ca184e45e2c3094f0", 0xe7}, {&(0x7f0000003e80)="5416af940a318f9a351a4d8d66e9910f9149540f62388260377f7dd10646f910e780d765a46ed96fb2e6cc5c5300b0570d0182d574fb7de575f6ec7e51a20b24789833e4a20110", 0x47}, {&(0x7f0000003f00)="ee9511aa5a9d32fb6c9b12f4eff8ee8cec0ff37c2cd4bc02ad1aa20dd8003d72b7c9145792419e9ab054b8edcde0062bea4995ba8c9ab8bc070b56f345da9d6db3b24901185299b0964ae779733eee2b814e6d09e7294ce9e61b4151ca99cff03f15b892e593d51358e0a8b09af71134489e5c736cf044677b104068acd79429e62f6b7cf70a2291082bfec72eb4667ba9d7bfd96a8fe1e5eda29cd1dc75747528a2c513f6", 0xa5}, {&(0x7f0000003fc0)="1a280044ce3678a71be62bdfb03c2284835fe56ee60949e8ef10afdb2d2e2beddf81cbfe41e365b726eeccd818e28cf029778c465f343a7a61c564c304caba4556350e46ccf0d46cec1db3e48b4e163a2f85029249a3f1231191900cad5de2ce52d66eae02b7e1676f4430c2b8c3b1b3384d71ee2788b80c0e", 0x79}], 0x7, &(0x7f00000040c0)=[{0xb0, 0x119, 0x8001, "700d4a049a4e5b714ddee460022be108c13b3af93d287362471603284f871ec5ff2a9de985e571f0500757429b0a845975efa11aa79502fc0bb30b96ccdc74fbb5a5eaf5993b4da0fac9622d70dbcf503a69b9fa5ef2d3d6935a2bd0e2084662e4604c54b423542fa01ade357f0fb419bf703837d1d911b7ec2af2e6d67b0fc2da8881df337c1145e088f7553db7c5594ae86770d055e77d055bc454ec"}, {0x38, 0x111, 0x5, "adee4c78523b1d68d42b5b3b9cc397ad6f5f356e14cb3abcf27534d9bc4df2e4455e"}, {0xb8, 0x114, 0x3f, "c08b268676a8cf21b701575253027391635d08fd4838d12ef4d62dc2d1490c05c29b85f44f5e0735de15131dabcacf7d60c4e1db19782fcefac40dfa5ba74fde46c1da62467721cd8713dd451db6c1a747ea18136f812c0c5b11d5f787b7e0dd8c62fc463a8a967069696cceef6498b017aec1e497094f2cc5c9fc7d3637d5fdf5b3b6300d7607b999cf23469416afdae2e94d71ab8075f9152e6164a74dd4eb7a"}], 0x1a0}}, {{&(0x7f0000004280)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004300)="2e7cbc80a66b4ed8921a677208906a258938924c4eec0df7a65bd46015bd638e45c3712c80674057768fc2b301b82bd9ed13a706a19911acea34a62ba47d9b11fb064a8940b0e5943a48d0d9456bff6d5ed98f21d483bcdc4df43010ce89df01a5fa0d90c091be3166dd85817fef53122e5c49e1aeeff81dc0ae45a55e3a367d4fe2e42889d969fb42d918e8651026b26f0aadcceee51cecada9994971e27e6349542306389a335e171f8ba3ff85147eb6981bcb50e89c508cd38dbb396a192afe5123cef397a53d8d034e1e955fb822195887", 0xd3}, {&(0x7f0000004400)="c0390fcd97cb92a923dbd914b85bee7fc9f5d4c9616e0879f6f1e6129cf8c9457423b218e749183d25f2d1c92f5df8c7b1240a4821b5631acdacdfc44899f4a121f4c387b4a3bfa98a3388b7a96d1b9e2676b1a0b9c634ec50bdba16a57972e34ba0a3ca43e607315846b72393b7bbbb5981e422067f3d5c6ac503e1ddc699038a6d161a7b4ceb8b4c8865b41646e62ecda443bec585f74c8e3ac5fae74beae79cd1fc0fbcaba3", 0xa7}], 0x2, &(0x7f0000004500)=[{0xf0, 0x100, 0x80000001, "52cd996beb63ad1fe47c4f9dd5fe270acdaa6ebb725967896de406306b81559da513a30a8ad0cbccd5595134b669738d1791e87186b3e1539d7fdc737e4fa5d7c83e2db5b0f2a082d62975ba51aaae19ee12bf7d03f572005d67a184470a293e1b70efe5b53c5a307dbb06dcd21ae7182fafc1e109fa811e25d6a085f8aaa09e2af5ca87ef1804b9f368301a91d938864d13327c6dc35b52e92166ebf141beec78bd9e3ee9b9c41f75d538f699f735d0750ece3a0b2bc126ef6bf97902077190baf2abe0d90a9701f3f02386fc0483244236309941c0618431e8dc1c88"}, {0x108, 0x102, 0xffffffdf, "2673ff181eda425adbd4fe362667b22a3e1261bfc2bd64cf06cbb4338838005b2f0588ff88175beedf957236edeecfca1089e6a5d86c76cc17cd95017b3c0c29c054249b9123278514480598608c5d948bb8123beaf27d6aa317ced0958f43959c9c21c4f40411febb7c97951b2a5c3f24b7946993132914c42f88b1c161e579534e2de0539b219ad43939d94293cab01a1dfc5ebde79d432e777a24c5d206c2262d598666d9094420c9d912e6f75099a5be1edff7cde506364cd4f4f1f4f9a95b76b8880c50959c997752a214b39e3eca0dc0fb663d496c00b44ca8238b6b648fac92e95189cedfe57daa09678fc8a4152ece"}, {0x38, 0x10e, 0xff, "53dc9fa43c204c2d68883a8d6a641c04596ad714b9df52c6921895eaa4b0984bfdcbe1dda4"}, {0x58, 0x29, 0x5, "f359dd13288f7ec674c6b3e3764ffc86f1593727a362f2c3f8c3557c81ac48626ad9ce0412ea208970b6c0da43ece34a73f96688c7cee78e1f5b0a2e986537de135ee9"}, {0x1010, 0x6, 0x9, "45b400a7abddfab6bb7460bd97d03789f03a2e45ecaabfcf837ef8aec4a45e0905a618ec1ce5d0876febd47886b5b52b5b786251e235a57cff5d2e1837f9d1bc7a95bc21c554f768ccf8e5dfa5843a4147f44f5c9b2ea280e2c628c085814fb4add2926fa51b9d27a71396ed0a4e09aecec649610cea885632887b7f9967d496afc25bf7f9bea60707a407fb718c4fd4b9dc43778c3ecde16228990acba672f3528adaf23d5004cf4a89556195cc24c0acca9f044477cee94f3560bd9a9defc88548de3417e0d918acb3c0fca45ff5a3d8d32e6fcd76bfa430e6d018a999167382117b55914dcd1d31c463e34b8abe1169549575b20bc8478a8b4b5e2527bf61219e383a426372f582abfd35b140dcddce3484cab735c39f8f27eb2dd5656538042c47580640cf5a61a6a67ec30da9f7699103ac78d4f70c7262693f1b9d8385c0ebbbf8ee7f576970036f2dd4b49166d7a4f1fb457de860fbe022faa4d40cec02a8dac9afe95c83d37de7c295bebb29f6409d4289c218fbe58eb1da1c81c82e74a0cc0b8839430ebc0b92c0a06241e77ca713f49db7dc86ffd4890e31bd6144c6aed6ecd202f755eeb3bd36a343f91408052818bd4a10ff3587d3c1614919cce437360394f009b83ad90340a21847f92f1511824a46aff7d193f2d1deb4bd80fd2ff9814b6d1bfbc57d1438a1e42680d89f15d5c0696287fc848bf5fce07562c2029f934194e96ced547a0874e316064c64929217568c0173481fc4e894b72cda5525dd02ded826925220ae8252e61181669720260a53b97bea165c3e9e5096dab405fc13009cc6f30182c54a4a36e9bd9ffe19e2e479eb0cb7d51a977b94d71ad84c9dd83f34a3d55c9ebacadb5dfd2730edc6746eb9df02cc2cac67f4c7c1cf0e2dba285a4988e7ba06378fd1ac24a7d7f2af402db6436ceb24c9b9711ebb7c39c8d9499420a97fe5b42f926cffa839150a711b7582d91c167442b8f3f7a7e69a74cd345b72b712cb75dd106bf8e7932d9943ee1c473b40b6589da777aef6bb8a0c0b41f04db69bd98f645d2e89775d41a786c0184e7d245f87dfdf14d7780ab2925225c438ac1151e520c220a1222d6106e40b0f7e38a24d1215a664ac9c4f2a99aa72f16e38b43444c423de388f0008c4f354c183090c626bca4798c66922fdbc286ef427857edece62e7fcafb9ea702ab808db4826523f5fa8ec09ac5787f6d9417d54d9fb9709ed865a7459630b9ea203d29cdfc3cbc089741f2f1462296e88f40743c91a86a84aefb911eb3152d2bba68f2066bbea51f922d513576d1063d0e12e97972646db18f87d4bd7f6606d340d5731f51c8aa1e058049f58015013dfba5b77f9565704d90901731cede784ddfe904c575846c4a6915fd99a6d885f39217d312b0447d376f9ffe85e2b9dcf7faac31d774d8b25e7c122be734f26332e7a89b76e3c30e1952b23d828e07e33cb4f9d35c36e34e413476adced855a63659bd514c8b911a68db42eed5ddbb161ade3f022e840cca7052379e15e36bffa8a0f616fbd4987209a0dae6e189f0938d27c91d07b240909d4ca425d5f71bc89046b4df148357bcd48d48c0310f9bc1a88f19709554d43b7cdd61b11a034b8317ca4e2abc27216eb6f0bc6064195c8c08fafff5afd44049d05888e09a7c6e658cfcea72be65abc6c16436c0bfd140c0f7cb2c5a783a3de1bf6b0741223f2ceac0a0d4d8bd5ca78285caa34629c7f323ed953281556fc2283b041fdc834ebfc153e0558dad43e124cfb35620cfd41447a0f794f337498ef6b9d306a1da4da6465a8c93ee3c7f6333f54792d2166ac6430a549f00c918a53a4244d1e1a7f0f7bf201ffab0fecd63aaac223b363c480b3f3a653b81c5008706a43352bdde41966be6deed33ed884195b0b63520258bb7766804a28b0ede2a80f007a2186e723529b8af740ca7d8d75ee2a97ebe47f8cd3c26e0f7bcb2aea838de2ee38389f602355c4fbe206420982887bf1b454a1a13c7c25d16666b4cfd481b5b6a38d6f639385e8fda327df7b23d2ffed853ec392361010d8aaef52389a1c14024d1963850ae650fa069fa31aadcba25024ce752e9171afdda92d4ea18b019d7bda48c4c5edbb32e097f12fdda56d736952e8fa87beb7bbcd26bf96bf8f0c6fd049b9790ea4145c3e11e75abb7408641a7c421404489973fffb34005198139759198523b6c044eb00c0ea62e88e2cae25c13b08679358f1914c0267329ae03b22fc4dd04ce0ec152385e32098dce663421e890882e8e568300c4b8b63a9001c2e21c6517eefa5e10a0296ed1ec33d3a2452496665561deb272d0339b17288369573d869d9ef395e432443843b91114210dc951351c1d138b41dcb460eb188acf5d2138a619bc78c874124af3bf06f8f6425bc2c789b65017ace1f4be885f89d424ae4b07f1c3b7b5dc9f325cd05e2f1a1065d12209f93d7e8045bece7d17ba1be62c4022d600e1692886c9f658cfa0d64811bde8d867d6a313b9436347aabf50173faaee0df8d8563f90c1a532ba54fdcdc46ce861d21c621e6948b39d66ab8d82d9f35e2b052a6c18bd0ff787af5becbbbb50555f59a97131517e6856b3f6eabeef526047dd25e496c2040797f95169e2ffa8f14c7ef666557fa7c10047917ce60c2646ce891afa713d442bfa3fe794a4f8872b6af94eed116932141c3e88b593fd259e158581d96371ada735c34ace9f838591dcc968d165f754cf4a6d4466eedc1af790f2ebf0cf2f64f5f69bcebfff72ace02c81c11b4382e06574af0e9b0ea0ce07e14265d42454bacc0d7b08f8926c97083428a4bf628f4dea95be8d129d9a5be3675648fbaee47656e704d6c561203653faa85e07cf93c3b73e642b1b0f1f17f71126f7a0d581b0f5a077a987a3f368ce5f0ef6530524b45b56f40a89df540cbd96c6e1cccc089af380579badca6a2cec754602f50eeda718a7a177098147f7bf210277b2e0545f58cf2dfa8c094e87de4bb38a0840902dfd086ee666058a8083429232d774cb1b5f0186894941075c6ac065c91aadc1425dbd23a5792d0723f33fa9a95afbb787caf6e710d4c94473aed3a49ea69989e4c74549757a937c984390ae2ba13fa800e28db091764f8f644975f785fcc587e5af85f86eb0dc549a9bea7a926144b254dca9585143cfa5071379cff4d8a467efd1e490e45036190a260bda0cd6f39ad2f6fba9ef9aebfecf78007ae18ac85345516f61c423f699c640106360d21a1a8782be376a7d66d1e6a1ad614e9492da3049552a4bde25eefb6a8206b4d2f2378184a9860e2aefb07606b6d43572128ad7081b4a7371da1a9d02ed56af2b8bd8d3ffe85877bf2b4f20c016f7b58b6c23c7a6f37e7e01cbb42c85c72419b999124550b76d5cb42a6272e2656ef45130cd7eb8c5bd041c133465776ffad1d1c7adb8ca0d090061248d5c734cd92aeabc7a2fde8eedc1dfb42bb4cb7c098935689d918cc0a6b3686a3c7de4c297047110d769012a1f3d878275c632c280e2073a09a3dfdf6d9d03a9638ff5852967a3ca76c6711b220df530e5432ca8fb99584a420f25953f6f83e3bbbae6ff74bb62de585a1d543010ce76f6e6607afc7bb0ba3d494bfd3e21b3a6a389e2c1d18eb4550a7ffc31ccc2691e34e9d7e4134572f95d964dc45e22ee3accf73f8336b62762301227433698abb54b93dd6cffcfd46688d1ce0ce21fd4a2007e87ab4b5e7ebf4f801264137386de333641f70ea89b1d2d29681eacf621f534828b94cd772eee4d6d9c44c1f73c08272009a9573bc069dbb10f00615ace864010dabd72ffe0cf6ec6607b740291b91c3c8d85b48c0b3f1bc2eefc7979db1e4bfa008ef601d9c5869aa9ebb70cb8f2facfc076f57e893c3c367a87a3587e8eded096989bab8fc87c67510384d6ca0add56bfaf3e84636b4241cd583bf6d749b48416c1379222d23f19547f1aa9f3008c0f5b851b15eb0adf3ae7ddf5b6605ddb306c67f0e93138afdcdf345beefe18413f646d6432c376b9d719548300821e25585397d8ebe9dad92f7aeea8be590744e2f319900db9c235370dc122c174aa84b394484e8a9827abda412fd116067e68508efb1c1d788946d23e49ce80da68b4e4e3b335a33b654d667e926a7b2c10f09f1492599079667fd2071252ece6ec7e3dd6edeec94e4b30d3cc5973d324d913430e316cae7bb9a35ebec8e3333dd0e9ec53853b4ff83f06b2c66d7a7b458f4ad1c124a8bf9aec1ad75207486b372b65dd352f7b56bf46bae4fc278bcf7ba2f44640816a7d633d7136645a03f5fb476750a398ca1930dd9b20c0bb1a0bbaf2fe8000105a6d0ac073cbe9fb2283043f7e60c1e2998c36c273d054f70b7d38d6240e02fd5a08134adc8fac3cc16f98519846c49dc5180d4a4d2af24b528841775141f14f2131363bea0ec4aa4e2c9214b23be267c4f2dc122c529b4de1f1387b90f53e80c40f34c570e7c77f4194ccb9f85b226079d07273094303fb1c37af0f428cc8f6f8a89c98fb9b2accb548b5e91820224b4880f2a978a7153dbb0ea232704b9ad6adb32fd72cfee0be6948853547aafe498fdb6dbb39c5b2c23c7a0171072bd3522dc65d25586ec16353ac707a11d6668eabc7ade849a72c240e74635e4b7f868c6b4bb08b07c9e56d825a45bbc3cf03b3715b4cc203e1a1e86c95af1773e4d65824d5585c907a2d3a34e529f6ed0f0f06122432816b1da790f7db85feff4ee7c75122c862f8ee68085f7a0c07b6baa6ae98e9d08fa23d8331138b6a65b857e5f32228735f8c0a732e3229c2060b780328e1541375453e7def54312d1e140db10d8db00dbb4d042090f4424f13abfd5d2f69f537e4a2402c236e4fad0de96cb886a34d472c5a2297970b9e45c4579614a1e2e28375c87679c37b0e4ffacc1b49b259024337e08678480f3fa926f60493e95135eadba16e2eb1c47fc6ed95d6961a66f854a49d781f815316d2b655fadf0905693baa8bc7013bde7fcd61193668c02f152e2dba50c98f10e560e19c226d6555a996e16ec4135940b723690ed1f06051ed04e020b2aa951baa6688f3c76a11a82d045f0f66e7a7b57a7474c8be23b7b5bd004d68cd24f00c2f06fbdc346e631e10798357f505f3d7cb2cf05df73c111bfc2741c6169787271ec2c1c65be0b00c63061e705cc59d39fd2cc0860b885d95ec1487312f29a0726860ab8ed5f05a99b472718ba20b2c0e2d187321befab7377d4004645e8ced82f6a13544be0a8d9ea09784574c6dfa1f4d15a70658e545d3291e7d748d20b7f01d12f226be830eb535146f8a7bc45a4947ab3a1c248557e8960b6bc378ed70468139bf48b8371fead97b6de791632bb8f22615432ee1d7b191f23735b693b6748458d5913b81a14121cea6c4df9e748db327d12d27090b288570b3e04f828ca1c5ec7b040d1b804bbfa83eb5e384d70f2d1b7db4c72997e7f5426ccdc0ca3b4425f4864b3f4cdf7f639559f484e123646f8d427b62c0c9aece9b715d4d52884e1d86f0cf61baad6c58ce2b33680f042cc63646b6aca4058554bfa698ad870a7263e419cf8501aa81d86d8fa4e8c0218bf8676fea66ad417d62277b6ff3aa5aa61a34cf2dc85d839107fcf241f78fa078fd6c599d2aa12cb611f0239eda7aa023e143111f1981c6a9e69e63abf27c74f91d3b370fe7bc00bec2e05173ab0cc89c985b57377953ff5d107aadabef9c5bbff39f132c014eda6d2205c5808f387eca0eb67dbb57c0d4ba4507caadaf8a1eb4c48f24e0dafdd"}, {0x58, 0x1, 0x1, "6ea1dd5b1005a41136122221f01470c68a38251aa178288a06435b6c564d7edd1d3617883d02f01239fde33cf0ca8bb01970dcca3ff6be4ad815faabe040218c551297"}, {0x48, 0x0, 0x28a4, "f718695c2bfd21c8a6148eeedde0d2aae935f2a1e10ce5c3299a3bf0d70453c74e6e8bcc7f33cc7679225c64cc9d8cc5082e443a"}, {0x38, 0x101, 0x7fff, "5c31a82c659e9698fb859b318d98ea6bf4bcf32a57deabd8fbc2070706467b49d40a"}], 0x1370}}, {{&(0x7f0000005880)=@pppoe={0x18, 0x0, {0x4, @local, 'syzkaller1\x00'}}, 0x80, &(0x7f0000006a00)=[{&(0x7f0000005900)="03245c531447c037ed71af5a50b7d1622208b6c9d24eefc38dd2f425138d3d1268eed8b04b66d11ee8957cbdfb5ccd690ada3fdd8b28c47de677a2bd7c6b5e363e9a31fc5f3d42af18760d55f6106326b08e8e04c7f24ab0f8f57d83627fc4a88ca026bf40e4bd729e11dda03f726906a5b91c1035ad584c775812d13d738494e55309db354462f393291c530a67e407dd3f0abf3f9a049c80d58692bfc9a92ee401ddc32affec262a50c47ba1103f147b8a64174f6718fc7ab9962797d23fc04c2bc2afcec1a5b2dfd4d3bedd55fa", 0xcf}, {&(0x7f0000005a00)="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", 0x1000}], 0x2, &(0x7f0000006a40)=[{0x78, 0x10e, 0x4, "82e4d19f841da3b5b9882fa9e20951c7405e25246bd5821b6e92ebe831ac6f6c49ae4811410769995ce26b5ffcb4c3a5fbf94834bce946dea900e12e35279ec2849a9e62d5b1eba565766669c8b62bbf9f70f0a5cab261bdb2c0ac74e727f16070d2"}], 0x78}}, {{&(0x7f0000006ac0)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x2, 0x1, 0x3}}, 0x80, &(0x7f0000007200)=[{&(0x7f0000006b40)="9fceb4370551ce4be820a8ab846a0024643e08f8fffd1bac9079bfaf459b09e6267c95f3bd1bfe34aa75353033e2fb39aea369506076cac0cd929511c730026c0c33ea28e15b12537d0601503ce033b69227d438ff8474dee95686720fa3ad5802eb04c665bb79a9d7275e19ed96c3360e2a5854813e657cc8db6113e2a34e14fba0849971e84bf1c278ecabfe90012591be0ef270ac90837fd4a60d2ddad2200a0d906b88336437187a4e97cb8218f2f7804d267a1e418af354d1", 0xbb}, {&(0x7f0000006c00)="11122f9efa33cf9f3001e033030247e618febb631200da928df7ba2954d05e6b23a26fdc95e96c316cdc5f4e3862e0aa449933667e16c40cfc6eb8629d742094f3be99b90e9f0991f94262b123fe9e9ef028dbbd142eb5e3e2a99e0f08661e7948b272d728aae00f8aca5e84f0487058f1e5cb5352b2f1eaf5913d77e76ab69ac06a732c1be2f164873964acd6928cf716cedf14d22ad49f04395a54e7d0a909d8f711d113e9b543b4bf9dbe5d1e5f71fde19d8033c8099dc45d0078cd7c7e83", 0xc0}, {&(0x7f0000006cc0)="f65fb79d0f8c460d955cb2cb004f7766672425c5661d806311f4cfbebfed16b04d869344039b49f8e8b24e327278dc60cad966a0b0b39cbc67285e570776e6cd3e65a4bf85e16ac448c1de8ddb42843d01de4479f0b552b2d5c21cefc4b73fa939067e9d40aa902b2f23ad4f631042d839fb65fab226e5add47937fe590cf81ab92b4f80864d88b2d668e92c952d0a2c24ca4c4a25b6a3fd104173c8ac99791ceae9f07fcc1b0ab148af048b609bf572f108b83e76640a99c8e631173f9bbbb76ec11506e6aaa7289766647e6d8372abb1faf29ec7fd0df3b745193ce9b2b59c944cd77ba2ebed5a03006b3baa2d3d3619c913e7d0ef", 0xf6}, {&(0x7f0000006dc0)="6da3b96858235e3273f1e307d26ed335a8005f7abc46bb5f47bf2d68cf59d8a2a623e3ce6d5bab518f0680d8ba9a87646130aff175803d85858617b8e2859f7f5bc1f2e0ca7ac765913e211a5a8bc31b8015f51b3d85112592e7e32501", 0x5d}, {&(0x7f0000006e40)="5ba382dcef3e25c19b4f2dc5e177cb9e80c1adf0e949feb82b762b2dc42a64d23d508722831b", 0x26}, {&(0x7f0000006e80)="83985eea3f60fc6c44b9174c037968e0a66dc11140dd83a812aa3da85ca9265799ec7a2796d60112885ae1aa55dc2feac4820cc3d63305190e6faf030ad208db75eaab52c459d22ac7db5bd8ce22358486220355620ac50c87f8722c1d2cb950038397095fbe16b6e4b82c128d73b1c202bb5e4c8afc63691fe5835da0145ec4a923719b4ec929a5defbaa4e2377b1e564dcd99910e5baa05e9a1fe42f72d7413924b4a133", 0xa5}, {&(0x7f0000006f40)="331afa9c4c707d7b64a6841115ef6f350b3a87e98751516f3bcacc778043fd9dba33f0c268fafb2d9bdce5785a039097ff998c3233", 0x35}, {&(0x7f0000006f80)="30f66f6b0e3fa1d927a4d15356a54ae761b64a464489c06e3f809b069a96854c6f7ac676bc13162070c200fee4e629cf46344cfba6a6895bc44b30fe1942df0da02b4f2bd5899e6235eeedc2e55e876bd189a2cdd96c991e014c1221538fe2ae87042d9cee0657b268717ff2dc44cd6dd5281191ff99d2092921e754f3884e85050c6f8c073973ae381d257d5841f7069a283a3b076f008a7e9051a62f785da142ced768fed2ab67f5808078cf911c17031f877c3417b05bbc1d9666059139c7ec4a8681c1a74c1f1ecc1d9290e16cc9e00021c294eb4cc9711ccdb0", 0xdc}, {&(0x7f0000007080)="55f70791726c18efda70b567c41fa01a64560cb911b1ddb0a057238b14219b6dec11a3ae544b8fab91f77955d3ee93c3300a98c5c844b1e5c5bdf5112dfea73551673970e5cda9ebf11e31f61b441f1c0b63285c4b163c6ed813508d7ac5497767f1608ed7bfc1279f50df89b5103ed5c6f0c52df871fce442e411dd2be8a6fad698966b199978ed5bccf1365b1f0bba59d9b5c95801c143a73a8af59b4145e95106341251f1fc0516c3406debcd5b69f4f2c61db0698be2855976c582", 0xbd}, {&(0x7f0000007140)="90f21550d111098288e4603aa7825f6222244f91ad9c03ebb9d6a4838b4bd86c9101ae724cd50741773618f565883b16bfe9f0a0e98b86b3d41790f83abe4931704d780a8080aba130819d2f5a23eaa3bf1056541b6ed0820ebff31308d97e65c487c7a708dadb838e9c0171af8bd280d2c8ea3cbe3a06300a2b175e8546c5d4fc54be3af9cff4e719e0b7925d9d7c2299f7ec4b85d43cdef6", 0x99}], 0xa}}, {{&(0x7f00000072c0)=@l2tp6={0xa, 0x0, 0x8b47, @local, 0x2, 0x1}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007340)="2738dc12bd31801b05bd5f313c3812d60ce6b66534d0338e5b8de3ddafa359e72ddc67f8d1f2a5572ad3a02b866b17e1b36a3a88d9816a142f85532fb9f87b57c962f43f862dad68092042f2f33a08ed18734638aae1adea6a", 0x59}], 0x1, &(0x7f0000007400)=[{0x20, 0x118, 0x101, "ea2752ec80b3f3b6542b56965fcf"}, {0x1010, 0x10c, 0x2, "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"}, {0xf0, 0x10d, 0xb7f0, "aea040992a9a035bece4fd4261b9b0b7dce11f4cddcf9e5cd87c1a012281103f158c270e0d258e0d1d9d4dd938d248dc89ea8ac70697d5b3f1c63896f02d8edfdb16746f9abcf684aef1b53aac3d189c8653ea85fee54e9f772203b557fe59852765c33a822ce55ecb4119450206ee6856a7896cfd10c34d235d800dc0fcc5bad9ce7f5fd3b8e2c41ed4a83b310dc7a813710315706585fc031bdb39c0063d92579f47940b78b24d4c792e02a03a4c9722fb440fce6a0bc22a4f45b1e9c3961b11dbd3f04937b2ddaea396a26404b2683a7e26ef44b7efa745"}, {0x70, 0x118, 0x406, "08a3e1b6e06541ca6cc69e6ec77b46db2e4a3ed801fbe7fd40793d4579827379b6cadc352c5d12120509ff5cca4098e1082ecea7b1858199f30d2871f701e3435648da146ab02a8e513e73d30a99a84c55789bb51c893fc70b"}, {0x80, 0x118, 0x7ff, "de2e95cd3e87e6c342b83ce4d01ce04d9aef1875a8d81d33291a101da3ce368173cf7f9534aa6460eb1d8fa2f6f91b45f830e84d0ea764ac261646216f22e59a14798b52893c9273c2c659e5075bf29da036c50d7a302a14b14dc2ed9c6741c1947148bd8851bc0582ed9cef02bd"}, {0xf0, 0x10f, 0x400, "0ab5f26bc2f380e1832c9773df6a08d0d0fe4b6455a13dc82ab159916cbbc2c37f559ac46152b3769183ac0a271a0683962ceeb98f8337695856de717d3305adf50d1ed3c534cff9d5dace63d261b01d5da001cef23448229fd556e37a4846a6566c7d6c4747671b8acaab52e185bf53f0968a565006544f66a68e77aeea4df2e70d4185ad880d1e1c6e8e36994d289a75d740a7e8f6523708446d7f20115e461329c8ce5f41064aa6f457c725fb02c777e99abed05902830e94225bb972857a2bad3f44d35418410c7138996f6b44fcc938e8a7b9d5c7a2586669"}, {0xa8, 0x10e, 0x4, "9fdab9d34b6064b528fa00ed3a0fa01c98bfedf670234b8c3e32684b67301c03635a7b5bf251cfcb6795f7292d13727983ef459b5cfa16d3b222ea94efd3f39f86ae04713e235ca7dd2048c0827176fd2159f009e822f39e3393b9d1e2a61dbc2fbe84017b5223804b9e11701f5d6485aff86614e6b6a2541b9963fa0c4397715638fb8ad9537cd2beff354d9bdb57cde45440411e"}, {0xc8, 0x100, 0x80, "471fbb2c44fd3f29302920324b1986a86f0a5f96abd4b01cc0a1513fb375d44509643c1243ca4961a9404f42f7707fe4c39f3db31dc9bf27df451ebfc3ae28808391d44c08f566521bd1cfa448f5605c94df4c54d5285a57ac0e9806a8c91697045d7096ed4fc2ede46b9d1b24b70b2f8ef32e7b247e98df430b1d900946218f673f832a1b88ac775cc10a42614c61fb9343c96a9ab67cf27edc199850f90c8dfc7b9825988d8996787ccf9b4ac69140bc7412eb6e"}, {0xc0, 0x105, 0x944f, "913adef921202fa8d3a0077149225a2e47dbbca8b527a9c6628b205705907c92ab5a960c5ceb696246709938af1f63ade36bc03795827f8be8603ca9805ae5c3ed28fc2654848a454b4d06c56e1fa0769a9ec13044d726363f06114e55a245e42efa7d3661391e42520ea5aa1d68a83992f5bd128f0700adcdae3fb7e7ff4e6ae906fe4e7e7acfdba81513b57dd0e93763c4b6e0b44503df1029f57e6d7bb14edb8b6f7582f222e5d8ae91c068cf"}, {0x48, 0x0, 0x1, "f89566e984f9117a34e786434a799aa6baf4b84fd99f241275d4a586d5fa32f2886e4a8634a17a3da0b401030921c0ee47140140"}], 0x1578}}, {{&(0x7f0000008980)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008a00)="4fc384a659df656bf990c0725024766b59181e45fd054bf77f8911d2ddc61d2b896c97d9f0a36bccc57d4c8016a6243eac50d7dad404a3474a2bd98dc22d482f477f593539101fe7b491a1d040139d58de4201fd5e5e5e027164cee5e1c72fba0d556ceb69093583f2201bc8bd1f0dcf55484694a48bc047bcb62c9bd04f99cfc4342a86e980fce219f2828d0fc87c12c5559b88247b230c27416c3ff553fe4297d76353ea4bc9fc9c8b167c6003e011dd66352b2aaf9eee77", 0xb9}, {&(0x7f0000008ac0)="af3b8c35234361994e83d7c9cd0c1fe6a85f700a60843a8cd66869bcb1b8e8044f037158e0c479b767775a22b5e7c1dc9bec281504c12cb740e791355a89f58a295d61cecf864ebdca56a1d332a0ebd051e5329e25eddea95e640ff35f280ce4f0e803b97676a9278b1f94b23703b42d5a893e79ec94aef826529eff108ee8e6369299a21ac5e827d3e1929fc2e350721a4cc3c1ab161ba3fcca51dc5bc67d0f1eb16cc83b149febaf96f0f1a420f508c4dbe850eab6290cf2db5358dd2168f78466d434781caad1b4fc9050c34e628731dcab8439267b9b1f222f1b45c6d5ee4e465efe91513dfcc4cefc7ef1eb2e943c1ca883cddc23b15a", 0xf9}, {&(0x7f0000008bc0)="9d1226b43e9147b83714a53b3c780540345c094277e69dc6546696703ef8a03f72079f15a4baef780a0d51e9cc8e4f680a1ba1ee039d82eb28bc6d8ecb1cf52a0ced4a86937ca06d18e3d256adbe540de7a86480f99fdf53f0b45efc4e8bbf71e0d47e01deb2056697ba53c72e57768a2846ae502e6a83a9746b2ff8012a43a7270ba93b0254bc30025bde352cc8ccdb9fc48febef585387e92fc72831a2b5c2f4a4e473b6d305138430bd758361364b6c1b39cd33941cc5e159599cf0fb8d707bb6f2d3cfe10672bc819019af5da818d52aa17e9ea9a4818450f67fd65743da7c9cdb25b47a0bf304", 0xe9}, {&(0x7f0000008cc0)="ac3e09e3ace7971501ec9f3d40924e9c5a22d06ee2c0d1105b6cd6b6d839c78cbb9033ac0ab9dbe3d44b609d017ea84ac7fdc0c1f760f8d99110b661fb7eec80f03adbba31f495aede20ccb5cda6967664ef9a77a9765b974202e019c38c0f58da951991b62269aa89748d7ed34e0efc064badcce82fa114bc86d40397524dad7f25558c7d00bb26614fbd66ebd2472a2f97132742104bfe539fc2636eed2396705b4df88ee9e744272a6ac0f22f121e1cbefd26", 0xb4}, {&(0x7f0000008d80)="b9495027220e38ec927fd375e862e0743658e8722a0062da1bd993559574790029b6364e933c8a81e5bc85adc4732fe34c5d0e5bf3066b79b76b4e5cb8a6be11d811374bbf476d77c96068f706be", 0x4e}], 0x5}}, {{0x0, 0x0, &(0x7f0000008f40)=[{&(0x7f0000008e80)="0a2036597ffd1b65aa29f6b5c76db5da51e07dfe324b14758ed8c895eb44bcc06c0145ba670ee811cd72b05f49a97fd9b9ab505d46574e83105ae72ab63d95f088761a0ca21f56208007e2e4f53d1f5d060ba35a44616e8b62d80b97b3eb85adf5e63d6908947fb6a4dcd7a73bd12dc592798a4a750c8ce129f17219fa594c29692ec28ca52065c7941d165fe051c7c8733cbb13b97f001e43e4ff4f9cd58beb1fdc7befb3658559e5d96f7bc0c89783a3c485bfdd70cb", 0xb7}], 0x1, &(0x7f0000008f80)=[{0x50, 0x116, 0x8, "1d3e4456bce0e253e95e4e09e4542a08734f1d7edc22c92e933ae0c2ff6b83820fff2dd5cf1d6ae5a1193f5d4ee5a0a67f372afc7c36a9003065be"}, {0x1010, 0x110, 0x7, "a240c4c9768cc0e7c796b9bbb6498880e3f72a4ae4329634ab7c6ef9bfbb8f2c80ab9877f2b77942fd1bf5180f27be3c6ff14e09ee2a0429b02b27b58a32ca1feb7f9ca4c2309a83e52ac64bab030207171de4d0947a60f055a8fd7d15cf514c34e967048aa15de7bd73f8f93b40896f7fbfabf39c6e2e433bc3514735ce844121cb042ab0bb47a856aeb2c680da96bc2accf47fad06956f09b3200353f6aa959f7b42517cee4f772f345684ccf73b7b4f84f9ef4e466ad2b1c08c0b8a3db31470ded1cf2d2d3c6a251ab46172cbc256770643a2a6c43adc2b7f5a9f8777608f28211cce569d4fb02202f3de5df8bcbfb76292100cd9318d6104bc647d5e8f90cbeff3515788cc6ddba0157de1fe8dcc1fd998ad3ba18d23c2e36f4c104bbd01810cae6198786f21b69039f3a7842fbf0fcd09a6d3e6bee5bbb4874374c8ce7c4d47038555ad7271a17a8c8fad90f0962ee1f015e07a3abbb93eaac36610ad2cfecce451856fcb406d54da48918a5d2915cad5acc04a0e5f2d78db07e24d0efc20df0955727528da949809a995b9dede294b8241c0a043bdc26250d21da15b9e9f0ec1319e0a0da11264f78171df5982a0372e2ed62ae436b4993cea03839c1753f6bfca1d13d9e45dfc3698986c66a58789d92b1b56976a2cb1bfd4c63a5fe06dd7e7956a6f3777973f38d99fa5bb448f77bdf25a41bd2b2c11b55963b6de952e32225ba78f7df51320e22d30622c59a614481df66f5f39a216be53c137bb6daf72c2f6fb4585e14dca56bf6a8f28e0cab0a0e8415b77daa439a038207c544c29f56e22e53134a3866233bf6d704404264e7868448b9c81084be5a3ba993a93d6f3aa67a1a062025173f9600cee9190242817c8841ca377bddc4e9a0420b6ded5ad42c8633a8d0b7b2290eb2ea0897eed6ee8f880779ed905bb4e93db60d8ca5ec5ef44725b2429e888aefcd61fa972bc83de56abfffa634910e10c50c22b8e6c083bb9cf3411a2a9ac93782b8df31cd7ffea5b394b5714a7af446b661cad87708bb48ae663feed18df7840af5df789ac6156949bffdf412ab7428bd0493a5bbfd1c93ae0aab8ed60829682509f322d19282271a212622eb69f2c6d6be4779c3877e3754a32d985535677311e848e3374f31568ba3621b161a76add37ca1e5001e77ef786900b99dd9717fd31dc3b0baebc067afb17be96a843c7b01dfd0110f4199fd0f011f978221dc8c7a247665a6c6fa0e6082ec424e5c1c00aacc9f0129dd28ab040f33d5a08f6cff51e33e0c6abde5415ae212048c0026605b3fc1cd6c6f0f33ea6f2e94053924bfb24ccf607ab4fdbd0beac16dd67934c140c844ca83fa0d464c6773f68b723597397adec405841b4fc03dd943e1a85b375c53a8a13fbe1545dd16225ebadb158da2445fbd7d2f2cc742b2a20c15069b295e20afb96976e93f59fa9a0f2a62138b36b2accdb92eeff9f65c5e06c869d6c9a05edb68524d9f23f847bf6bf2bed38c4d9d189fe2611a3ffcce19d0637132b3d6c7e65fb0a5b887fd8f2adb9f099810a83f30eadc8bed9d93843bc37ab92f07ab40f726a3ed117ae0a780dd1b68b71f7134956a8253d379640504a9b8ee0718aff5db515cc2e669c2c8e1011ee3c802a99d5a9bbc23ebacb0bb8cee193a82ef071728009bc1a013a46e3c5a6abf4c1d376f80142243e5938c94273f18b383506945e5fcdfa56b67c7120af685161f358039e1570d15769598169effc4406bd5d944e8cc2ee9a09173691e90f61ab70e2154fb97881e4d9d4d4703b2ba7fb45343afd0f599dc2373fcf4f530949fe6589b58c7db71976c53ff4990ce902872e887696b839e3cda7cfd476688a1919169828f8098e840e352c8adc909e6e6f599ee08759f989da9b8962cbcfb6e6b054da9a6307115d61f0237fb734d77032255153bd4ece7f91f9ba83f1301cba41144119e63d8b926142b9c06ca7c470e3f8dcdb8ae68e2009b281c919d59ef20612900e8d912908e29721d24e3f71b9591ab8f4b825aba24135415c1751ab79aaa660cdad7e2ec6c295fd5104796ee972a5dfd17708f65cc40f4949c2ba950f5300d74dfbb9cc3d9b3dbfaa35449529116ca022f4b1b3425b07aa4dbec4f7f214fbdc91741537a042b0b83856d9aa12c7b023de31257f6875227fc6bdb08ebdf2f769003105bba97892f5ece62cbb9d9513720d0134bd58eedb8bb73402c40d5cfbc53663d7117b97caabad68b5830fcd8edbd2b20b046fd86b068eb0c73d4fc7497ee4dc5e2bec564fc6b3838c1f1f984536e596fa9f7ff0578fcc20a9daf9a9e6907c2099e1bd7f315e80645eb7b926dc1a2ed06c616485a0c734b72cd2b1a9a7d1ad64880ca0c3087f6266200cb21d437e0e73899c85906270147f07300b3a639dab0365ee697c1b6e84184ffd3e6a245b6f3f17bdffdd71a0755fd630f95a6ab828271f2e33935a4f99945d497680ddff35021086faa3376a4ebb4733d1aa3c0675ccaf74f1fd2613621ca0579f21056d4f117ed152a17cf69bfefd859ed49b261be07349bec2adecc23aaf3cc7f2f88bc860ff001160f404169b4e7e1c90ee161022720514c1475cf4a63047cacbba9013c325c5ac85af003c9678172e7fafa42a8c2a8de948ad4077cadb6e3994fb847cf336fbee23951f15078dd51d8421fbc2634e131644304c29d90aac6227315d27355a7cae654e06d5e8ee78d0d0bf0412385ef0709ab22ba3c5569a420a478858065e12e73c4c6a4a311d06bc06f8dee11685e7fd75b4e12748577863318cb75bfad2e58062369e60b535093f53ac3e41accbaa1e4297310c1d234613f13646430fb63f37e51424696f32504f8811ec8dc62c196892c509b88d2c008ceb6231be9b7752b5273e832ab3c81a014681d21ace404494e79ecefb146ce6f743b36c9e24d6cf0ecd0bf6ae7dd0be90c7c94687812c3c9b4f1f9f395b30788f8931100ac2d5b4611b6b951bb99d235bc5a74b0529fac5075c3de85716408adedea38ed5500b93020cc873fe2858996130fefcb581aedf748119820542c22a6b31f72ffdf720a602f1cfe7802b9d17095eed68c0fe46d5147811fb6f8a6cfd455fab92b61e3ccdc9dca040dc6b02a5628c882c64b7324b68370300eed7513c9f023dde75dbb605d854058101d12351214ac109d7f4db8f64b1c0b702be6cef301b6ddb0ead0e302fbe09cbe939f0d5efbac3e4abcc1c57033f65778a897be56d93061f601662b1aacb02d989c0be383bf0890e34248ae1ced195c39b7ab1068526a1f112328b40220587142dd144654062fcdc94bd520962681da58a0cc7463f6ec7fe49980727e0d2b96d5a808f0222cc8fa7ddba36c7b2882ecdb1bc103d456032f75d83fa4d678453d8e6559bdf5f7a04bf6e499ac955b0f88aaead64208b5abcc65cb481c03f6885301d54c0dfbb594708516ffd34684a4dc48db07267e2c3ee012be5c3f35ac3794e92e7a19a7df503d61ee1ab2616761d170bb8da3c3a5d11041f9ab3206ffe5618087bad6fc1c0feff41c3efcc4a08a02e5a0c7e857853a7e93e32708af4b3b795a0f1363dbfef2080136d9e7fcae2eaad913fd333df37431cea09de049350aaafa9a89038eb6672e836e5fe60275eac2a22e1382269c7a7e40806090a44056ff579d084f05a3165e39edddca982b93794325118585777a83feb4afd89ef778d8614bd5c16ce505a54c575b170b9a5dc71fb87811cee85fd4d42550ceceef10b598179d61284c6334dc59dc88f3406524eed533b932212e6a2e34418a89761a7a7087e6cf4e855a0434788f11d0f5f08be8b4ecc5068ec6a52ca27245e50d4df687e2bd4ce2d8a0ff32a26abca4f98abd165d27280792084d9272974ae33dfea1b4064513b6d3859c686ce7a27a288815b5bcaa518a0b8effbf7616af1bd19f0215af72387e366bb68e78507850306ae27200cee7c9c6a82d69e503b675b6b22c61894e536c06864a7d31d55473b96509886fae42f3b2845e7c4ecead6b42ddfaefc4532596c2bd17fd8e4966dbb05bc72b4e5bfb40cc70c7490ac0d0c688c8521cd232608131a5b530b08a100c954ee171090a2caaad570bb6b28275b3bbc7e6631babfbc0c77943271cc36dabd84b5a7d333805b3925b8458050ddea95bc1b801f32b87cf51fef7a60364e7b11b40732b3cfc4ab63af54e9db4fb0d1f0c9cd633f1b51ef1df793480c00efd6e77ea290258e68192e60816c772573134fa271922601b1d2fa7ee0f222c1f3c95e2b6a98c9a484dd9529feb67b088fb98f27b89fb01caa6072e8c1416af496d33c0bde7ed2cd5f064bd267e74dab7862497d54410ec2a66c72a041a0b7497652de78832e7ef2d02093d16d8442863ec44691af5914346aa6f0392886abb4b935df555c39ba7bcaabac14140fb1496e8b20739b5c63eb227ea42c471fe12f2cd7ee53391661a15606405636465dea0c3551730497c0a0c88e311cbda6a169884fbae7e7a0486adc2984b35c9c397ad67ae02d7a2e775823da8c9e0856225cfa5fa3cd504ed2388a10f39d5edac55ebf3df29e3a1bef0fe593fcbd031a5f8dbf6a76cd3ac9eac03740751b45d69d18edddc8f2d8240afba0ece062ad460a3fb4a819a2f15ee56294d4e4e120c3373b6a8a2b05d3721635996d32366d463f6c259f1998e644ee7d6c124ddd3a8b698f53e6a71b745ca9a69b8c915bc5910ef975c7fbf54eb91481431f8df67969c92cf8aa31c894c392cf2e3d58ed97f352bdade04dc7ed0a23b94c0a5fe03420e816a6764fcf76b631de03ae11687cfc94b9cf7191cf9abb685267bfe92603e56f1d968842111951aa46d7166ea4fe0a63b23147cba10c8b92a4d004b7760482938c403c7c9996e3e57ac3495455323581d0e8927f9c9f2f13370c30a1991299032f6962ec28ee1e71f8409e2a4ef16ae3675f8892e1b64bac92d990686c796f4287e9fa26f5346c83aa7c44b8094db6a2d3f3aa627d99ac578a57da1298a72d97e7294a65352211919ede8af3d35c81f985b77b3e32378641dbe1fc1c871f4995ef3e1568e6fb25603f6d8a0ae125478c58653a6549ac99eb12bfcaec12c73db6820cc56a6c8775bac6533e9e6de99c2abdf657d59b615d6716adc36757a313fce2773d0706669d27ce1abef220229f157ee9e2822d4d488390e54e807850caa70d1b18efe510a97e0fbfd9602bc6bb2fe66f7400c63f98447a666be7dc284190a27677d97bfb20bffc4bc03de0fcaf364cc11f92d8d3515fb025705d6865e47fef5b08061af8031a36b6b15de9b8f4c82f0758b5253f4fc0c8fe80f461954e54ef9cb0fc967976eb75210bac26131ad8cad6a3e20e967cd760d301f714a68731794ed3d7dcab11047b64e3781beec98a9147cd17b683f5491caed12852ae21e0b9c3aa1a794e2796276eddba20a17fd65559b4e2a3afe6e6977fe2a54fb7c26079362e2d3d6db7958cff9f2c9959d17c6b2a26675ccb6dd74e9a381fbf3120d79548215da80e78920184dffad49ee280218190d5ee4a541b94e0689c2dac8b2e686591fdf68af7ee1f1c76a9460a5ec31dd4170d3e9e242bc12f4ccfd99490e72890a13d9589d16872b8bf587fd07bfe3e82c43fc6861eda0c07aba07200e5c6dcc310ef088f0530625f37d9d964f99d4e61ecd8a1d6615581f6a0d760cf28115fb74a6acf77e99697de6d24f26bf8008537685208210c1bbb79d881b0a8a6a61907533d79f27cf79ba928562a4a2757190cce70770bbf4911ab067d8bb5f2f9f4f433"}, {0xa0, 0x184, 0x1f, "e306c04f80aa1710339062db37ecf2065a96532498acc6eac541ec661138d3c7f0b9a6b5905b8a6d5c0cb6d98e0c7b402ba68e118753952f505373fda067191e34d2be37e977d013ab94881eea49c17438e394a3cadbaa907609aee909897183c1e1cfe23f8395b358ea7effcdbab876bf4ede7f663d9ef2f0e815361f17fc92cc5d757b8acaa564adecf4caf9cbc2"}], 0x1100}}], 0x9, 0x880) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x6, 0x0, 0x4, 0x0, 0xfd, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}, 0x200, 0x1, 0x0, 0x5, 0x10000000, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xffffffff, 0x400000}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX], &(0x7f00000000c0)=0x1c) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000200)) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x8, @private2, 0xb00a}}, 0xfff, 0x3, 0x800, 0x40, 0x4}, &(0x7f0000000180)=0x98) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000200)={0x7, 0x2, 0x4, 0x20, 0x5, 0x5, 0x2}) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:47 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8502, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:47 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='statm\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:47 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x4, @vbi={0x7, 0x3, 0x82, 0x3131354f, [0x7, 0x2005], [0x7ff, 0x1], 0x2}}) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000000)=@buf={0x9e, &(0x7f0000000180)="787cbfa92e7d0bb9323d18d0636b092cd61761b180542748987cd732a0289e1107b8e3c96fa96064a9b9b1a4a87af7440d81934f48cd97c531ac7e52a594ae63abaa39234471a0807586fa60acfc7f94fe0c162be4b87a28e65dd7ad2e6a60214bbba671e549d17e003119719e0548da499dcd77d701c8ad32d7c11a3b303399416fe9fc00f37c8de7b8e985a9151190edb4ba987175cade9e4695f094f2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x12) 07:25:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x7f, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:47 executing program 3: mkdir(0x0, 0x153) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5b81c0}], 0x1}, 0x0) 07:25:47 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:47 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x4) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(r0, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:47 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x5, [0xffff, 0xfff, 0xfff, 0x3, 0x1]}, 0xe) 07:25:47 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x2001, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x361200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) read(r3, &(0x7f00000001c0)=""/206, 0xce) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="b0d708efbeff52bd39dca744e3", 0xd}], 0x1, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000300)={@any, 0x9, 0x20ab, 0x3f, 0x3, 0x0, "a8da491152569d41474f106a9a04d7ee6204d51fea21394723399789fe41253a8c2557328547589cc93c9a1679f7a8cc7bd28196a3eeb31b8eec52cdbef73c7d6bb5c910e3bba0f92833c34d1122095e461d766f33adeb60db1c7bfaba1056b96a2e3f91c8b5ac17bc07b2ee2052cabc1b03bf5255085272ac4c8b26ebce4a6b"}) 07:25:47 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) sync_file_range(r3, 0x4, 0xe1, 0x5) 07:25:47 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, r4, 0xdaa3b002485c5b6d}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x1d4, r4, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa48}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @remote, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x2}, 0x40000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f00000000c0)={0x4, 0x3}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r6, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f00000002c0)=@sack_info={0x0, 0x6, 0x2}, &(0x7f0000002000)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:47 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "4d27bc422177ec"}, 0x8, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x80000004}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1366.735854][T10786] QAT: Invalid ioctl [ 1366.834069][T10786] QAT: Invalid ioctl 07:25:48 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5c01c0}], 0x1}, 0x0) 07:25:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1f, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x7f, 0x401, 0x9f8, 0x4c8, 0xffffffffffffffff, 0xf88f, [], r4, r5, 0x0, 0x5}, 0x40) 07:25:48 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1000009, &(0x7f0000000080)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}], [{@euid_gt={'euid>', r2}}, {@uid_eq={'uid', 0x3d, r4}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'mountinfo\x00'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x8e1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:48 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x10024, &(0x7f00000000c0)='\xbb4\x10\x1ei.\x8a\x18i{\xe5\x18\xf2\xd5\xccQH#\a\xe7\x00\xd4\x80\xe0\xce\xa6|\xda') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 07:25:48 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r3, 0x4b37) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:48 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) timerfd_gettime(r0, &(0x7f0000000680)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="6953aea45d1be0e6b0da4f939f24048de32c995880b9ec7bf192701b73f4e6eb062fbaa607ea848ff3e238babd43a9fbcf255f2253e1d8c7ac12a64901af6e23e53caa765593b1d3c8f7df39c1aba6f6dd844473377fbf963c8fc13731383914badd56121eb4224220e0b2b9875b31c5806c469ee8853845aff644f1c0a4cc09d27fe85303f7585ed8222e5405f0a0ca5bbb322502759af203003b0a651ee9366e7476f5baad1a80da89560e8d71c7bbfd12e4a987d37c7488bd88e2c8fd4c9677fe87888a7eb313b1bce2df2eea0059cfa72b1504", 0xd5}, {&(0x7f0000000480)="439bf80aaacb3f1a49985131d600652341a2ac197dcb367e5592da2ae51284e1b32c5d0ce0fab53e2fe412a947fbc62d770e2c288b807ec76588c3ed0d337d4d81acb7569f5ba9aa0ae11135d02adbdf4874b42c1d31104872250b89d66075343aa52bb1cf93bce1bc13982034164823f9ace37ae92cf1682693964088fddfd0ac3f5a", 0x83}, {&(0x7f0000000540)="aba5ece9c9e733f1d2564074e406caa46dad1035962e7942057b87aaecdbf81816499f918e0b628df11972d29f9137d2136204eefac2ba13a6f0c2c47fd260b3efcfba84360d7995f7315adf75ea515cef0fe21364ec0d676982bf866ae74d5cbfb025630980911959f7519a082ddbb1ae6b6e5b51eefcf38029b59b62d3037870d555815edc6a256f7cc132afdda975419638dc9a3f65b06d53495114a57b50bf7732edb1", 0xa5}, {&(0x7f0000000240)="b1ae25c632cbb2af4632cf", 0xb}, {&(0x7f0000000300)="e965bddfceeee40d5a946b090ce90c9c0fbbd4fe0e9b6929545c77ac78f6927311c197f16102fcd9a6e4c454938e2f5bed77fa78d9fa69aaf25d6e2c94c66f942c16efdd717c5ffc1433015abbd437f45c68e48faafbd2f933b8338fd1854149a1206dc3e8b09058fa", 0x69}], 0x5, 0x0, 0x0, 0x50}, 0x20004011) 07:25:48 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0xa2, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=@srh={0x8, 0x2, 0x4, 0x1, 0x48, 0x0, 0x3ff, [@dev={0xfe, 0x80, [], 0x2e}]}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000006c644f2462ffd942391df6b125582d962123b15d9d81fe064fe34ea4c0b13316660d16617f9fa3b0e34c0ac69881c5e39169901155b267e1312dad899fabf8c331e474885022cec8f81dfd88bbc621bdd741b49b467bdf"], 0x4e, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0xffffffff, @private2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040)=0xfffffffffffffffd, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r2, r5) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000040)=""/54) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r7, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hostfs\x00', 0x64481, &(0x7f0000000140)='>dy\rWgD\xb7\x01IlQ\x8a\xff\x05\x00&H\x84\x11\xff\x9e(\t\xcb\x95\xc7\x01\x9a\xdc\x89\n\xe0MGL\xba\xa1:\x13p\xe5r\xc9\xa1\x173\xaaE\\2\x9c)\xd8\xc0\xedX\x7f\xc7jRL\x10\xcfA\xb8\x8a\xea\xcfN\xe9{\xf0\x0e\xbdF\r\xc0\x84W`i].))\\\xaf\xb8\x9b\xcbQ\x19\xf4\xfct\xb5V\x95\x92\x03\r\x0f\xe8\xcc\xc7~\xb6\xcfi\x00\x00\x00\x00\x00\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5c1080}], 0x1}, 0x0) 07:25:49 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000000)=""/239, 0xef) 07:25:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) 07:25:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1d}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:49 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x41c82, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0x5) 07:25:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:49 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000300)={0x13, 0x10, 0x7, {0x0, r7, 0x2}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r7}}, 0xc) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x3, 0x6, 0x801, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 07:25:49 executing program 3: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) keyctl$join(0x1, 0x0) 07:25:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socket$caif_seqpacket(0x25, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f00000001c0)={r5, 0x100, 0x10000, 0xfee, 0x8, 0x8001, 0x1000, 0x3, 0x842, 0x9, 0x80000001, 0x5}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000000c0)) 07:25:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='net/udp\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB="ba8b6c506ba87fb18f6e1cc2f103ab24f9245729637706b3d9c1684ec8b954d33c184afff62b2ab86824da7edb2c7d1c30f1e2bb1f7f4ab18c1661330616d6fa87f16c924e6320bf31cb5e8c61b486f0550e5e4ca60024a605fb2e", @ANYRES16], &(0x7f0000000180)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:49 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x2, 0x1, [0xad72, 0x8, 0x8001, 0x2, 0x6, 0x1, 0xcb5b, 0x1]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000040)=0x3dd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x10) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e23, @private=0xa010100}}) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="30b9ad583f73889e8279dc6f2699c0fa2b30e164cbbdcdab5f1ecc72127c000000000399058d", @ANYRES32=r4], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r7, 0xffffffffffffffff, &(0x7f00000001c0), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5c9080}], 0x1}, 0x0) 07:25:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x24001fd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:49 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0xe0101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000040)={0xfff, 0x10000, 0xffffff43, 0x0, 0x7f}) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:49 executing program 3: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000000400200) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000000)={0x5, 0x4, 0x1f, 0x102}) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) 07:25:49 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/130, 0x82}], 0x2) 07:25:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:50 executing program 3: mkdir(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) read(r0, &(0x7f0000000000)=""/219, 0xdb) 07:25:50 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(r0, &(0x7f0000000480)=""/225, 0xe1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x30100, 0x0) connect$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x9, &(0x7f0000ffd000/0x2000)=nil, 0x7) 07:25:50 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x29ec, 0x220001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000100)={0x2, 0x1, 0x9f, 0x0, 0xe}) syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x24b8, 0x40, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x9, 0xff, 0x1, {0x22, 0xbdd}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x1, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x1f, 0x7f, 0xa3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x4, 0x6, 0x2, 0x40, 0x20}, 0x104, &(0x7f0000000480)={0x5, 0xf, 0x104, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x8, 0x5, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0xe0, 0x39, 0x20, 0xc5, 0x6}, @generic={0xea, 0x10, 0x1, "077d2f9eb3275722ba81efb645e53d22848a5bbb2f1acc90677c427bfd680a37ba41814bd28aabb02966668eb9dd91802d10d4b16c9591e1353eee7b1313dfd56bf4a95f88d76f673380149c01d9782450ae37cbc4838d0b6c2ac494348a02f0526dd4e5746ec756bcb7d4dcb55d3be63b2ec430abb8c5d246cb063d64f53e5a4c206bdbc5f41344dfbded671af27cb8da7720d9b4a5431576af63eb79b3785f63416d9ef71ad2b17801758125824282aa8689a4c1eaf9a455f6164d4a1a4eeebd60c2bcb059c85ba2bc69b2e5b6ed7850696e1398d7d7ea2f32c387e5c15c14a59b88cfa64c3d"}]}, 0x2, [{0xce, &(0x7f00000005c0)=@string={0xce, 0x3, "a4657b1dfae392b6659e1e7755ff5871719d1555a6c873f960e8fcf3bd6907f653740a9b330190c885407e5d7528f88c1b8325f91c6debb47193ff66843ffc037da09097345d458c713bbf652c8518151f7bbb1baef3f355085230d4d59a582217e0bb06eafd5b660881e1765b010c3f519c42c0baafe3f7c792e3137f5fc4ce45acc7daa425d84b40db100782b4e53a175001ffc473fe1b39bb793438c4e097376e1077a1bbcc69f724577845b70eb0c6d538a5395210d9c09864ffa3c64bb5c7a2279e0b53a8f5b6697961"}}, {0x7f, &(0x7f0000000200)=@string={0x7f, 0x3, "42518fd3fba961470bd41670ce3294cab8c486d91219c61b67da3fed93a37583bd9d45c0a5274a3684eba53136127d865aa6d6a3fb02f78caffa427671bdb2a7192d450a7abcc2a940c5d6cdd2506fec673590e144fc2b82a54c28f68ed0c370702aa72a11eb26a781f9a48154235b0420d4b4fe7c8aa0e58661d274cc"}}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x49ec00, 0x0) 07:25:50 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='efs\x00', 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) r5 = accept$netrom(r2, &(0x7f00000001c0)={{0x3, @null}, [@rose, @default, @bcast, @null, @default, @bcast, @null, @null]}, &(0x7f0000000040)=0x48) read(r5, &(0x7f0000000240)=""/265, 0x109) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000300)={0x13, 0x10, 0x7, {0x0, r7, 0x2}}, 0x40) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x2, {0xa, 0x4e22, 0x3ff, @mcast2, 0x3f}, r7}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r8}}, 0x18) 07:25:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x5, 0x84) 07:25:50 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000000)='squashfs\x00', 0x80008, &(0x7f00000000c0)='\x04\xfd\xac\xe0N/\xa0I\xd1\xa8N\x1c\x1f.4\xc93,\x90\x85\xfd\xa1\x1e\x86\x8b@ \xb6-\xe7\x19\xd9\xd0\xfaF\xabiK\x1f\x17\xda\xf3\x1d\xbb\x05\xbb\xcb\xb4\x8fQ\x00'/76) chdir(&(0x7f0000000040)='./file0\x00') 07:25:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5c9f40}], 0x1}, 0x0) 07:25:50 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba14, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7b, 0x8100) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:25:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000, 0x3fd}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x100007, 0x7}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6, 0x10}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x3, 0x800, @mcast2, 0xc}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x4000, 0x4, &(0x7f0000ff8000/0x4000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1369.675592][ T9853] usb 5-1: new low-speed USB device number 11 using dummy_hcd 07:25:50 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0xb0, r6, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40010}, 0x4004800) write$UHID_CREATE2(r2, &(0x7f00000000c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x6a, 0x0, 0x401, 0x4d, 0x4, 0x100, "69f8a0f238df853b5a680fc3dff3f2e000d40102b61a6fa3975de6453817ad4085da9d61787d83412dc3b5022fa7107285fd40d18fe41cdef9697e8fc1cbf103a581aec01ee2791814d40526aa1cae1dcc484c353acd031d063ae0e207402ba99c7b7579c3d37d92b0a3"}}, 0x182) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x2001, 0x0) ioctl$SG_SET_DEBUG(r9, 0x227e, &(0x7f00000005c0)=0x1) fcntl$dupfd(r8, 0x0, r7) pwritev(r8, &(0x7f0000000540)=[{&(0x7f0000000500)="9c8c7680241bc935648c07bbd91b452348828bd3913149a2f01b96d7dc7e19ed982599729681b2a8c7", 0x29}], 0x1, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:51 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)=0x1) [ 1369.925610][ T9853] usb 5-1: Invalid ep0 maxpacket: 512 07:25:51 executing program 3: mkdir(0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x44, 0x400) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 1370.075888][ T9853] usb 5-1: new low-speed USB device number 12 using dummy_hcd 07:25:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x2, @perf_config_ext={0x6648, 0x80000002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1370.325547][ T9853] usb 5-1: Invalid ep0 maxpacket: 512 [ 1370.331100][ T9853] usb usb5-port1: attempt power cycle [ 1371.055507][ T9853] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 1371.158069][ T9853] usb 5-1: Invalid ep0 maxpacket: 512 [ 1371.305501][ T9853] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 1371.398019][ T9853] usb 5-1: Invalid ep0 maxpacket: 512 [ 1371.403477][ T9853] usb usb5-port1: unable to enumerate USB device 07:25:53 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7b, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r6, 0xfff}, 0x8) 07:25:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80000, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x7}}], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '{[em1wlan1%vboxnet1nodev'}}, {@uid_gt={'uid>', r4}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x3, 0x5, 0x81, 0x0, 0x0, 0x80, 0x12000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x7ff, 0x3ff, 0x1, 0x68, 0x20, 0xb724}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x4, 0xa, 0x4, 0x8, 0x8, {0x77359400}, {0x2, 0x8, 0x4, 0x7f, 0x20, 0x2, "01000100"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0x3ff, 0x3, @userptr=0x80000001, 0xffff}, 0x2, 0x0, r4}) write$P9_RRENAME(r5, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) mkdir(0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r6, &(0x7f0000000380)=""/233, 0xffbe) 07:25:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r0, r7, &(0x7f0000000040), 0x200000000) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5d1f40}], 0x1}, 0x0) 07:25:53 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f00000000c0)=""/202, 0xfffffe93) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x20000000, 0x0, 0x0, 0x4}, r4, 0x3, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r5 = msgget$private(0x0, 0x301) msgsnd(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="075eff595419"], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, r2, 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, 0x0, r7, 0x0) 07:25:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="862a26749c00faf8ac11e23f86ce3c6adc2bf33f90df270e9921bb4a3dbda228e0f3031598e16048ccb4da4d128120f987ec35be5b128276dbc714605abe448846f53ac1149a5ac471b0faa6e1340eb9749e56badfc4583f4630608ff16c51f77d480b298f81c3f76edaed31b677ce62ff3049fc0cef5f0d4265d6b520fe28852eb7798651d87ce85eb9fc7f872bb513b1db5e4a8229c4e492382f4ea5caebfde5a3fbb5d624052621eb0c8342a8161c7eaceebfdc4ea1d71e59bcec9b31bc7daee7e423c2620f66eabc69775332c49cc410a0", 0xd3, 0xfffffffffffffff8) fcntl$setstatus(r1, 0x4, 0x46800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x85) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:53 executing program 3: mkdir(0x0, 0xb0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000000)="0562b8aaf961967b3807c1556f8ddf218fc54b650dced260144dc34c2f5ecabde041705d65ee7c50640ce26be6f0f81adddf3df22c3088bbfe4386b8f505dd0646ef269644c44555f1c3bfbefdce731d01abbdb23e0c82f6a7eb8ef4d39189c4a1732ba74e7e48e941f8da53df8ac1fd88745b841bc31fe3922f1bd8ec7069e0b84bd50491fed5beacb1e1b7d218e2b5249162ca12f2be00d76eb92ecb1c499c0dc2b773577acf797cc76baec9", &(0x7f00000000c0)=""/103, &(0x7f0000000480)="9771d709a471feb415ae120ea59d6ca5b00dc7f511125b0a4909a5665ecb7e882e6306c01bd663992a6c0073ebb14d030148a68a6b2adcc239a853883dfa2996d27075a5beeb902393372d3e75cfa1ce83c813c3ec6531f8dbc913f477378492a8aacba5cc264e724c0ca6cbe3468b1e8936a936c4ed494bb2f6ab19a73977b6164d572ae3df6aeb97e2ebf9fb0107ade10be9ae15ba572299bf4f0f68103940b80d38507b", &(0x7f0000000580)="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", 0x3, r0, 0x4}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000140)) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 07:25:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x25, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={&(0x7f00000002c0), 0x12}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2040, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000580)={&(0x7f0000000240)=[0x5, 0x8], &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x2, 0x5}) r2 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='overlay\x00', 0x3810020, &(0x7f0000000200)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'X!'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_TID={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c040}, 0x20000800) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x20, @private2, 0x15b8}}, 0x401, 0x4}, &(0x7f0000000180)=0x90) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:53 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setuid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r3 = msgget$private(0x0, 0x301) msgsnd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="075a5c76a4000000"], 0x8, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r6, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r4, r6, r7) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, r7, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r8 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r1, @ANYBLOB="040007000000000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000010", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="10000200000000002000020000000000"], 0x6c, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f00000000c0)='+\xfa\xd4\x98\x82\x18\xf0N\x7f\xa6\xa9\xe8V\xaf\xa0\fx%F\x88\xfa\x83\xb15\a\x12\xf7\x7f7\xd3rD#\xeeZ\xeami\xa9\x12\x9ekamF\xf0\xba\x8a4}\xd2\x86\xd07\xc6\x86\x11dN\x96\xe2F\x91\xd3\xee\xeb\x90s\xab\xbd\xa3\x14\x91\xbf$W\x12\"\x8c\";i\xb8\xd8\xb5\x1dj\x1dMQ6\x97u') 07:25:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2000000}, 0x941, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x65}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:53 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10020, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:54 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000300)={0x13, 0x10, 0x7, {0x0, r7, 0x2}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r7}}, 0xc) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x3, 0x6, 0x801, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 07:25:54 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xac1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) removexattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d0e27766d6e657430656d302a7365d4096d307b236e6f646576707070312d00000000000000"]) 07:25:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES64=r6, @ANYBLOB="1033c595951d3bd4b6c19a222255ac5ac386a5399763b596612e24460821f9f519252a0e1a7bad", @ANYRES16=r1, @ANYRES64, @ANYRES32=r0, @ANYRES64, @ANYBLOB="c8168413c90d548acee0d55fb559fc3a1ed4ada09aa6d021", @ANYRESOCT], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5d2e00}], 0x1}, 0x0) 07:25:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:54 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00'/13, @ANYRES32=r6, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014000100"/60], 0x54}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_STA_WME_MAX_SP={0x10, 0x2, "a04dc1d5b6006940b847d193"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r8, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x54044) 07:25:54 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0xa2, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="6fc32a172cfd7f2d7f64aba73016748d0e2febfae02b2c78abba49718ebf90b8502a92c77aeee4b0895a8389a24b389785846ad9a06dd36e45c496bfe8da5529f26a56726c9dd9663095bbfa41868de267bdec6fc054ec0b0bce3d933eedcb86e89ec6f9cc13fda29754c6d6269eed9bff947c1b7e48d33307cc4f5931cf030a50b4b936ab1a4d4241ef5f36dbb72b4f606fe9f79bf0cbe64b89585d668a0b2eff2e83bca5c194f85dc60ff5438db1d5d8b3dd1df69fdb", @ANYRES64, @ANYRES16=0x0, @ANYRES32=r5], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:54 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e24, @broadcast}}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x1, 0x7b, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0909, 0x520000, [], @value64=0x76}}) write$fb(r4, &(0x7f0000000140)="05bba89aed34171a6f9c7efb885f4ebe3abb6b080eed9901fc23265c943e7367c607390a1531dde65d493c60d1bd3620e9d67eb5f17d26c03dee5aca16d17cb70ac73f0dda2810ccb95456", 0x4b) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:54 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) close(r1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x2}, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x5, 0x1) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000020000000900010073797a30000000001400020076657468305f746f5f7465616d0000001c548907e4b894f263cc238fb5c8b54b410166d555a27b1183df60392f08c42112337f7825ca2c48cf174f00a7b1c74760cf8c5aeb1d7572abbddd286fe3de9802d3f784d49370a5863780002ad24ace89a3768e2409fc5f3644e6605aa79cf863fdcb2ceecd826b4148789d60569289c7cdc786f44091a17f0dacb52be14d6a1af4278c0e7018c9d5fc5b42ad0775c1d23bc00fdd2e9a92ad44dd2db4653d23e37bf532198607be91cc993db2d5377b6e8e092bc0ebbc43bef336d194"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x94, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xea, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0xc407, 0x0, 0x4, 0x0, 0x3, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000580)={'nr0\x00'}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000005c0)={'netpci0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80022, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000180)) openat(r5, &(0x7f0000000040)='./file0\x00', 0x200, 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00'/13, @ANYRES32=r6, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014000100"/60], 0x54}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_STA_WME_MAX_SP={0x10, 0x2, "a04dc1d5b6006940b847d193"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r8, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x54044) 07:25:55 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5dae00}], 0x1}, 0x0) 07:25:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x5, 0x0, @descriptor="da4cab72d5f55ba8"}}) truncate(&(0x7f0000000040)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:55 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x101000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000180)={0x0, 0x8001}) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x2f, 0x4, 0x0, {0x3, 0xffffffff, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sctp\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKRRPART(r1, 0x125f, 0x0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xac1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) removexattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d0e27766d6e657430656d302a7365d4096d307b236e6f646576707070312d00000000000000"]) 07:25:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x400, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:55 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040)=0x4, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = gettid() tkill(r3, 0x8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xa, {0x8, 0x7, 0xfd}}, 0xa) ptrace$setregs(0xd, r4, 0x7fffffff, &(0x7f0000000140)="b0a0a8a05d266bd89b6a965a22a9b2ebc56309171e5f8fb6b5a3573a13739879e0a2042b5a7478680f3fb08e6190f816c9042228583dbf58f78fcc01ddebd2cb880178b3951b3d253fddad25b1edc4c63da9aa3744a17edcc4b950ec4c5677365be6918f8cd2df2080e8701f3a147f327016b4d5af77db384531b3bb3cf5ccb1059a2d96e509cc7f4ab06a65a2989b04c831f7c11adbc8db40bf16c874fefb1fa19031c05190b5b88711") ptrace$cont(0x7, r4, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000040)=r4, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r5, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r2) pkey_free(r2) ptrace$cont(0x7, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x39, 0x15, 0xfd, 0x2, 0x0, 0x56e, 0xca793835ae3eaafb, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0xfff, 0x7, 0x9, 0x2, 0x31, 0x76b}, r1, 0xffffffffffffffff, r5, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x5, 0x0, @descriptor="da4cab72d5f55ba8"}}) truncate(&(0x7f0000000040)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0xffff, 0x3}, 0x57) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x924b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5dbcc0}], 0x1}, 0x0) 07:25:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) dup3(r0, r2, 0x80000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x7b, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000040)={0xbaf, 0x208, 0x7ff, 0x4, r8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r9, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000200)=0x84) 07:25:56 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x10, 0x1, 0x4}}, 0x14) 07:25:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='children\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x5, 0x0, @descriptor="da4cab72d5f55ba8"}}) truncate(&(0x7f0000000040)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x361021, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r5, 0x2, {0x2}}, 0x18) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x6600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000280)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000020000"], 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) recvfrom$netrom(r3, &(0x7f0000000140)=""/176, 0xb0, 0x2103, &(0x7f0000000200)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 07:25:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5e3cc0}], 0x1}, 0x0) 07:25:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf96}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x0, 0x5, 0xfffffffd, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa100fd, 0x2, [], @p_u32=&(0x7f00000000c0)=0x7}}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000100)=0x14) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x6307) 07:25:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000300)={0x13, 0x10, 0x7, {0x0, r4, 0x2}}, 0x40) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x6}}, 0x18) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r5, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:57 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) accept$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f00000001c0)=0x60, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8982, &(0x7f0000000180)={0x7, 'hsr0\x00', {0x3}, 0x8000}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x1) 07:25:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:57 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017020007002e2f66696c653009fcb83600ff8a0cb491a5dec04c19a9c24663800d5b4e9b241d6acf31233be86cbeefe9aed27a56456d3c707fa80fa37ea9a2fafca7d7300a2673622ff9bab1ca4f291b0511"], 0x10) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:57 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1f, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x7f, 0x401, 0x9f8, 0x4c8, 0xffffffffffffffff, 0xf88f, [], r4, r5, 0x0, 0x5}, 0x40) 07:25:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'nr0\x00', 0x5e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x25, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xbe84}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x101) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x0, 0x7e7}, &(0x7f0000000140)=0xfffffffffffffc5b) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:58 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/233, 0xe9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000740)={0x83, 0x0, {}, {0xffffffffffffffff}, 0x1, 0x6}) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000780)={0x3, @null, r4}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000700)={0x80, 0x8, 0x8, 0xc3, r3}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1110082, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@posixacl='posixacl'}], [{@smackfshat={'smackfshat', 0x3d, '@}}eth0posix_acl_access!@self\xba'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x66, 0x33, 0x32, 0x39, 0x38, 0x62], 0x2d, [0x66, 0x36, 0x66, 0x3e], 0x2d, [0x33, 0x63, 0x65, 0x39], 0x2d, [0x36, 0x30, 0x64, 0x37], 0x2d, [0x66, 0x30, 0x30, 0x36, 0x36, 0x0, 0x30, 0x37]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'vmnet0^*[procsecuritywlan0@eth0\\'}}, {@euid_lt={'euid<', r6}}]}}) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000300)=':}\'user\x00', &(0x7f0000000340)='nodevselfvboxnet0user\x00', &(0x7f0000000480)='trans=tcp,', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='trans=tcp,', &(0x7f0000000540)='-cpuset},user-&\x00', &(0x7f0000000580)='cgroup]posix_acl_accessGPLposix_acl_accessnodev^<\x00'], &(0x7f00000006c0)=[&(0x7f0000000600)='@}}eth0posix_acl_access!@self\xba', &(0x7f0000000640)='cgroup]@-posix_acl_access^nodev\x00', &(0x7f0000000680)='127.0.0.1\x00']) 07:25:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5e4b80}], 0x1}, 0x0) 07:25:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) pipe2(&(0x7f0000000040), 0x80000) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x13ec, 0x1f, 0x10, 0x70bd29, 0x60000000, {0xc}, [@nested={0x277, 0x82, 0x0, 0x1, [@generic="430e5f134a79477688978cec38d66aa144eab578a57ddadac04ba4a37103563f166dbf388a6df196343b4150f334fe1d1f06e640dad9ac33dd9a7d47275a3c8012c4b5d94f69a11013bd5397e2ece390fac57d7a9d60637369abc474e2c0e2776493d8ff2674fdb9989bc08a713a541eaf9da317346ff59105cefdaa98219455f740a2a741596c7c6ee8686073714250a7bd6c78b471fc6de52cd1c6685f6d5e6d064ef2617f745bb2309ad6a75ca152da6508205282bbbd98ea7411eab2df8071aeef024deead482ef482682a76f823290fea", @typed={0x8, 0x7, 0x0, 0x0, @pid}, @typed={0x62, 0x36, 0x0, 0x0, @binary="30ad6602d05ff6e0edb04369c85f5448149a8d5e4157f0ef31cc2152e549b3428f0f919b4e82ca8515897b37cc358decd2812b7b010d4db6ea7e250c651d37b37a5debc107ef092cebb76be0fcea4ea5c05566f540b817583fb2a821e36a"}, @typed={0xe, 0x1e, 0x0, 0x0, @str='mountinfo\x00'}, @typed={0x14, 0xf, 0x0, 0x0, @str='trustedproceth1\x00'}, @typed={0x8, 0x2e, 0x0, 0x0, @u32=0x6}, @generic="4e82eb7cd2e35843d680e22d4fe342eaec8e492ff43bf810f7084fa40210ae7834e43d44bac1e26373a7d1a6cc6a2761d18e79cb86605b8257dec43e1e76477d450cd06c51f190fae82b40b62e728c9789f95aaa70e02526504c54a789a5b4203c9b177a95fa09b7d5c559de98be2f50cad14853f1e409bf7ee873697fd6ef8019f0f32431d4c85a57803543bb0f89fe1dd14246e26777b0b9f49cc0992337ddfc797a07da085b8020296e106d3e7737915d2fbe7111003d9a705e60a0074fec297f255e632f352d675e8a08dd1ca30621830318193a1f92c46d3acd65b5798cda341b4e", @generic="e231f8e36bf604fcade7b198b09f6d8c1b145681", @typed={0xe, 0x7f, 0x0, 0x0, @str='mountinfo\x00'}]}, @generic="71e9f884793c78985399eb9a3e09529976f3e1a24fddb3beb002e91efe15a26a38080eeae794293b0576a1fe9e9eaa9ee09198828a78", @generic="ad27e5f874efe65c6f3fb24aeb5841af67160d9983cae40a19ccd274c1fe3a1e993aa2cbfdfbe909ba9880d81836dc5cf9ba10aeabab4a4e14ad131f7c6db8906d323144b5dff81874ffea9d610a2ae2cc7b56edbaad53ee6c5b1d339b664f0de7f07995479cef811bed2138f5f71679567d14b9fd11ff2af68eef1f78020efa663e4d504ab8b488d36e72febd946fbe4f7939aa3df6ec6b3745a829cbbae04638bfe3ee31b1580fc208215f9790e33f469955752a091304e84c2afc584e230460ae56a78ce52f8648c8df7a887a9e97c65b906fbef86ca0c2c3bf2cc29b21e6a766e521ba2ff885151dfe8087f7ce35b0", @nested={0x1024, 0x74, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x15, 0x0, 0x0, @pid=r1}, @generic="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", @typed={0x8, 0x8b, 0x0, 0x0, @pid=r2}]}, @typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@mcast1}]}, 0x13ec}, 0x1, 0x0, 0x0, 0x40}, 0x20028810) getrlimit(0x9, &(0x7f0000000040)) 07:25:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x80000004}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x35}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x20010, r0, 0x2) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x40, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800721, 0x0, @perf_config_ext={0x3, 0x76}, 0x44e00, 0x200, 0x9eec, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:25:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000480)=""/221, 0xdd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xfc, "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"}, &(0x7f0000000200)=0x104) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r8, 0x5, 0x4, 0x4}, 0x10) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x2, "dce4e8b53c07e353"}) 07:25:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x8, 0x4}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5ecb80}], 0x1}, 0x0) 07:25:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES16], &(0x7f00000001c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000080)='tracefs\x00', 0x10000, &(0x7f0000000240)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x521000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fspick(r5, &(0x7f0000000200)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f00000000c0)=""/181) 07:25:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040)=0x4, 0x4) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:25:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x80000004}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:59 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000480)=""/221, 0xdd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xfc, "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"}, &(0x7f0000000200)=0x104) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r8, 0x5, 0x4, 0x4}, 0x10) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x2, "dce4e8b53c07e353"}) 07:25:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)=@sack_info={0x0, 0xffffffc0, 0x8001}, &(0x7f0000000280)=0xfffffffffffffe70) socket$inet(0x2, 0x1, 0x86) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r4, r5, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:25:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1121a, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x5, 0x84) 07:25:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') sendto(r0, &(0x7f00000000c0)="8554c2a14b7b6e7ab545acdeb6780812898745fab8bae16b201aa24a72418aedcfde287c35677d485f714b044a79321d7e8476c34174866447b8e170a7ca5989ec5e8eb9a08f6e20574746d8b26089030647db02fb9c6a39dfff2a7dbd5e52de2a9c8dc97c1ff6f9cd2e4a8f8a147864f77c706151b28a2f7a5a33a341898e25fbf2ef3b25c7086f38955e949378ec8f17d06d", 0x93, 0x4008090, &(0x7f0000000180)=@caif=@dgm={0x25, 0x3, 0x6}, 0x80) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) 07:26:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x6, 0x20}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:00 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5eda40}], 0x1}, 0x0) 07:26:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r8, 0x80184153, &(0x7f00000002c0)={0x0, &(0x7f0000000280)=[&(0x7f0000000180)="13c1ae9ac506eb20f2e375413b4ea6e69db94107c2c4a6f32b96f2ef048b5df2d1aa31ea81744accc7a5a1f3026bfe5305b59e245c627acae845517b31c2889742eea7fa293624770ab678bbd1c648a2a60055d76a2402ce1109f230eba29c161ef17198567249b1991567efcaec0091e109a3d392ea31bb2aa6577c8efb12b6697b3e7b344666dfd9da964c6e6b73559c6f7a43ce68d153b05c0261e86bdac31118d93980438a4e8066821032c34756f206aee6b481f4c62af8e4e23ff927d6942b31e95f65a433f987132002db56dfed4c00ff19526f80d48a9c87f273d313d78b098836d1abb8ce6b24fb8427532cb963ef"]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r11, 0x2271, &(0x7f0000000140)=0x1) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2d8, 0x5, 0x800, 0x81}) 07:26:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe3e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1379.021340][T11275] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 07:26:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0xfbffffc1, 0x0, 0x3}, &(0x7f0000000140)=0xffffffffffffff1f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc4880, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x2, 0x2, 0x1}}, 0x14) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x80000001, 0x40) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000002e00)=0x0, &(0x7f0000002e40)=0x4) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/77) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002e80)={r3, 0x1, 0x6, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x532, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') sendto(r0, &(0x7f00000000c0)="8554c2a14b7b6e7ab545acdeb6780812898745fab8bae16b201aa24a72418aedcfde287c35677d485f714b044a79321d7e8476c34174866447b8e170a7ca5989ec5e8eb9a08f6e20574746d8b26089030647db02fb9c6a39dfff2a7dbd5e52de2a9c8dc97c1ff6f9cd2e4a8f8a147864f77c706151b28a2f7a5a33a341898e25fbf2ef3b25c7086f38955e949378ec8f17d06d", 0x93, 0x4008090, &(0x7f0000000180)=@caif=@dgm={0x25, 0x3, 0x6}, 0x80) read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) 07:26:00 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, 0x1}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x44b29}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x2, 0xfffffffc, @mcast2, 0x9}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5f5a40}], 0x1}, 0x0) 07:26:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x6, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6fc9, 0x9, 0x1b0fd8b4}, &(0x7f0000000140)=0x10) 07:26:01 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x31, 0x4, 0x7, "52a236448ef63c51bc38ecf50cf9a849", "80b28b6a97d8518d23043068e0aeeb2cdd4a11536159dd4a9afa8f43"}, 0x31, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8001) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='omfs\x00', 0x40018, &(0x7f0000000080)='D\x97b\x8e\x83\xae\x81\x13H\xa8\xf7\x97|\x8c\x86') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(r3, 0x29, 0x2, &(0x7f00000000c0)=""/120, &(0x7f0000000140)=0x78) 07:26:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f0000000040)={0x8, 0x3, 0x87}) 07:26:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:01 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) fsync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:01 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x31, 0x4, 0x7, "52a236448ef63c51bc38ecf50cf9a849", "80b28b6a97d8518d23043068e0aeeb2cdd4a11536159dd4a9afa8f43"}, 0x31, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8001) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:01 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x3, 0x4000, 0x6de473cff849be15, &(0x7f0000ffa000/0x4000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f0000000040)={0x8, 0x3, 0x87}) 07:26:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5f6900}], 0x1}, 0x0) 07:26:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x6000, 0x6000, 0x100000], 0x1, 0x1, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000150a01030000000000000000070000040900666b47736660249900000900020073797a3100000000473b7c55586a8980a180820900010573797a30000000000900060073797a32000000000900020073797a3000000000d66db89c880ac1ed337cae3d00b72ba4b33f5f405c56cb05e6ef18ff3f90066afc21b28a771914fffdff445d8f0abbc30041469528a4257e27b97d22be11b99a134f6500ccb38a6a4ae1178e953934e3704c0f519d7c7a11e77316957e849a8a589e6f13fcdbec0d21a0797abf758984fdbfbb31f73c9b37d1061cb1836db8a7c60d2ab6"], 0x50}}, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r6, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='dax\x00', 0x0, &(0x7f0000000080)='\x9d\x81\xb5\xfe\x95dP2`\xb2@\x04\xc4\xa8\xb9\xde\x983\xb6t\x03\xf7\xea\xa7\xe7\xd5\x8cc\xc1\x91\xb7\xd5\xa1F-\bp\x9e)\x99Pn\xd1\x8duG\xd6\xe56JS`\x8d\xdb\x7f\'z\f\x81JZ') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000540)=@v3={0x3000000, [{0x200, 0x2}, {0x6, 0x5}], r8}, 0x18, 0x2) ioprio_get$uid(0x0, r7) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffff36, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x402200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x0, 0x1}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:02 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) fsync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x8, "8a259c"}, 0x5, 0x1) 07:26:02 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x5}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x80, 0x65447d0a, @private1, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x7, 0x8, &(0x7f0000000180)=[0xfff8, 0x6, 0xce00, 0x8001, 0x3, 0x1, 0x8000, 0xfff7], &(0x7f0000000200)=[0xfffe, 0x29, 0x7, 0x5], &(0x7f0000000240)=[0xffff, 0x9, 0x1]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) 07:26:02 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f0000000040)={0x8, 0x3, 0x87}) 07:26:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:02 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5a5580}], 0x1}, 0x0) 07:26:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x9, 0x7, &(0x7f0000000800)=[{&(0x7f0000000480)="2101908d5662f818bfd9040908d06e39244bb4d2275c5e0685d8ba4e2710aab65cf01b980da527dddb352179b732a0c339221507482f19ec482a7b41e3873ebbb5d64d2bb9d0304a8bc403f84c31fd9378337cd625e3115073e39121639143d0d7e5d1c5805f51583f77892dd4f8ef003520684f96b26c4e59d46cbde9bd9004359f14fdcd6188768e041e5a5e00427df2cc6554ba139f2b55501173beeaff95c7b1fa375a7b6d00fd652ec8fb3297418c30e0f78fecf028a62fa8a2782e127e38db41dcbbca13747732ec29252e729f6133f02be365a3cd8fbbed3a335377b70b7721d4cf1ccd9bf78dd3ef92c5e8b979a4", 0xf2, 0x2}, {&(0x7f0000000200)="0f698cbf1886c750296cccc265de27a515ebf7220d2f8106607a7c60833c3a6ce65100df742123f424ca694444ad", 0x2e, 0x7}, {&(0x7f0000000580)="d3eba3ac32629138352c01f9d8d3bca7e0f7dd57f97eaec61f1ecc789c8d834ad6c486dfe5bd158b82d45fca36e935cfa5a4ae9bc75a1d6b60f024a8c8a8c395267237ecad3824644af4a145048bb2efa10d568ad66d8b5b29c6d4e0b3eb2a5260bc0c406a7c4984ba4e424d75831fc21e91b4b0fda7cbbce36cabf8bbc6fb91c71836cd0f030f03317700110e4d996a58e3f62b", 0x94, 0x401}, {&(0x7f0000000640)="63bae856dc4830a9127d4665c11904f988fbc5a46c0c7f003b06c0e403086455fc75bebf1b0a1a11061065af6731443b1552dc1f26ada3f1ff7c82df322fae7f80bcef24b40cd6e4c98951e5152b2f58d736c90c03ec147e54ccbc62712d24ba40ab1fa9c7322f81efb0981a2d78d18b2979dfa351faccaba2896f105ec609b36d92f85967d0d8ef0ace199a4ca1eeac6465613df7c5176d3b1f0da442ae63d43eb9a408c9ef626eeeb67c72e6c9dff7efb96d4b82625384bade4c41262ac3bebbbe53b2da306c921e9da54872f050229772680e1592596b234d79ce45124645c1b5", 0xe2, 0x4}, {&(0x7f0000000240)="8bdd0d56503c1a1e583f619efd08938f62605c70ef8a3ee245896a8e045e7a474a55", 0x22, 0x1}, {&(0x7f0000000280)="4aec8b7c5d2e777306bcf4c5375f57893e43963971d4bb4fa6eb395419d714e675", 0x21, 0x7}, {&(0x7f0000000740)="7d66accc5f0c3748e91dac578e9b80ec6cab8662d750f7aecf6e5c8f4eb29f939dc65d4818587d05a8686e37dd4062b96f89f22c1a5fed9422d6b43f5304500c7d3312ba4bc01eef61991cf69b43febcef663f6e2f96738619c0a9913da4b16fad403f628ce5cf7194e343574094cebf5b481028ff64b4b3dbc7fdeebaccb233647d", 0x82}], 0x100000, &(0x7f0000000300)='tracefs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000340)) ioctl$KDADDIO(r0, 0x4b34, 0x9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 07:26:02 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5802004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x8, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x54}, 0x4080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) listen(0xffffffffffffffff, 0x7) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000009b9b5002ec85083ff8c17e8eb2384d610965b155821a1ce013a983945b7bc2b4db275f5ddb40180e2f7ef2917ca756254c88efb2d011cd6afd6f5703b8ef4f48138d12d2ae57a59d94ddb37327fbba3ee105810b490f9e83e1c00a0110d377f45b9866255745a57e21d9e3247854a9ec1da474c1b8220854af12ae653bd10ed75163c804fbaad71e28a3f690b66b9e6b0b1679c845698b3b2da1625bea1e591a74759d", @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250a0000004c00028014000100ac1e0001000000000000000000000000060002004e220000080006000100010014000100ac1414aa000000000000000000000000080005000004000006000f005478000008000400c20000001c000380060007004e230000060007004e23000006000400ff070000"], 0x84}, 0x1, 0x0, 0x0, 0x4000084}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x3cd, 0x3, 0x2009, 0x1, 0x5, 0x8, 0x2, 0x2}}) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x639a) 07:26:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x3, 0x1000, 0x54000000, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, r6, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5fe900}], 0x1}, 0x0) 07:26:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0xffff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r5, 0x6, 0x30}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:02 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:26:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r6, 0x6, 0x20}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r7, r8, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x190, 0x2, 0x9, 0x0, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x400}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFCTH_TUPLE={0xc4, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x190}, 0x1, 0x0, 0x0, 0xa040850}, 0x11) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81, 0x62980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x1d}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:03 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000140)={0x3, @output={0x0, 0x0, {0x1, 0x6d}, 0x5, 0xffff7fff}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x0, 0x2, 0x7]}, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:03 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) fcntl$dupfd(r6, 0x0, r5) 07:26:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x4000000000000005, 0xd4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(r3, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:03 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000180), 0x3fb) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x9, 0x4, 0xc3}}, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xc5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000140)={0x22ff, 0x5}) 07:26:03 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) 07:26:03 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) fcntl$dupfd(r6, 0x0, r5) 07:26:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x5ff7c0}], 0x1}, 0x0) 07:26:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x8004, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x3f, 0x1513c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/183) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x81, @loopback, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) fcntl$dupfd(r6, 0x0, r5) 07:26:04 executing program 2: getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:26:04 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7b, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x800, 0x2, 0x20a, 0x1, 0x0, 0xffffffff, 0x2, 0x2, r3}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:04 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x98, 0xfffffffffffffff5, 0x6, [{0x4, 0x144, 0xa, 0x7fff, 'mountinfo\x00'}, {0x3, 0x2, 0x0, 0xfa2}, {0x1, 0x7, 0xe, 0x2, 'selinuxsystem.'}, {0x6, 0x0, 0x8, 0x1, 'tracefs\x00'}]}, 0x98) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x6077c0}], 0x1}, 0x0) 07:26:04 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) getpeername$netrom(r3, &(0x7f0000000280)={{0x3, @default}, [@netrom, @remote, @default, @remote, @remote, @default, @null, @netrom]}, &(0x7f0000000300)=0x48) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r3, &(0x7f0000000180)='\x00', &(0x7f0000000240)={{r4, r5/1000+60000}, {r6, r7/1000+10000}}, 0x100) 07:26:04 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:26:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x6, 0x7f) getcwd(&(0x7f0000000000)=""/179, 0xb3) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000006f2cd66ac5bd97e7fcd8b73004241f0e2d8a7749b7963ea6aac5a271eb4da7e707bb6c2bc96a8fd8ef05b0501a172afcc2cf125e8484af8ff372645040d165fa83fbad2cc3e424739304798cbffc7a2f938b4486314b29c8c34c7cb7f7fc0379119581678b004ad41f5cb39d9d7574d15d7ae7da0b80c21282062b4aa1dcdbd1c031", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="2000008000000000840000058d763c6cbaff98020000000000000000", @ANYRES32=r6], 0x20}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1012a, 0x0, 0x20, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040), 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:05 executing program 4: lookup_dcookie(0x1, &(0x7f0000000040)=""/22, 0x16) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:05 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x1000000000000000, &(0x7f0000000380)) 07:26:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:26:05 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9000000, &(0x7f0000000380)) 07:26:05 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x5000000, &(0x7f0000000380)) 07:26:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x80, 0x8e5e0024fb25a3d6, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) recvfrom$llc(r0, &(0x7f00000001c0)=""/44, 0x2c, 0x10002, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = io_uring_setup(0x4bd, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x1, 0x1fe}) sendfile(r1, r3, &(0x7f0000000040)=0x4, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x789200, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x608680}], 0x1}, 0x0) 07:26:05 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x4000000, &(0x7f0000000380)) 07:26:05 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x2000000, &(0x7f0000000380)) 07:26:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:26:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9a03, &(0x7f0000000380)) 07:26:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) unshare(0x8000400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) exit(0x0) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) ioctl$SOUND_OLD_MIXER_INFO(r4, 0x80304d65, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x24052}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000400)={0x1f, 0x3}, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7b, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1c) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) sendfile(r6, r7, &(0x7f0000000040)=0xb90000, 0xa808) socket$inet6_sctp(0xa, 0x1, 0x84) 07:26:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:26:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:26:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:26:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x6, 0x7f) getcwd(&(0x7f0000000000)=""/179, 0xb3) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000006f2cd66ac5bd97e7fcd8b73004241f0e2d8a7749b7963ea6aac5a271eb4da7e707bb6c2bc96a8fd8ef05b0501a172afcc2cf125e8484af8ff372645040d165fa83fbad2cc3e424739304798cbffc7a2f938b4486314b29c8c34c7cb7f7fc0379119581678b004ad41f5cb39d9d7574d15d7ae7da0b80c21282062b4aa1dcdbd1c031", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="2000008000000000840000058d763c6cbaff98020000000000000000", @ANYRES32=r6], 0x20}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1012a, 0x0, 0x20, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x5b1}}, {0x14}]}]}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', r9}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="200026bd7000fedbdf25060000004800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f626f6e6400000008000300010000000800030003000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000004800018008000300010000000800030003000000140002007465616d5f736c6176655f300000000008000100", @ANYRES32=0x0, @ANYBLOB="08000108", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300030000002000018008000300020000001400020074756e6c3000000000000000000000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f7465616d000000140002006261746164765f736c6176655f3000000800030002000000600001800800030001000000140002007665746830000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002006970766c616e310000000000000000001400020076657468305f746f5f626f6e640000002000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f627269646765003000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000014000200626f6e645f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB], 0x204}, 0x1, 0x0, 0x0, 0x40015}, 0x24000810) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) 07:26:06 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x610680}], 0x1}, 0x0) 07:26:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:26:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x9603, &(0x7f0000000380)) 07:26:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, "84e0e9363eae47ce"}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x2, @empty, 'veth1_macvtap\x00'}}) 07:26:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x270, 0x0, 0x0, 0xd0, 0xd0, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x8, 0xfffffffd, 0x6, 0x7, 0x9, 0x7ff, 0xffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) setuid(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42008, &(0x7f00000001c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 07:26:07 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x39a, &(0x7f0000000380)) 07:26:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0xc0ed0000, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:26:07 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x5, &(0x7f0000000380)) [ 1386.313777][T11552] ================================================================== [ 1386.321912][T11552] BUG: KCSAN: data-race in d_set_mounted / dput [ 1386.328141][T11552] [ 1386.330475][T11552] write to 0xffff88812b84f000 of 4 bytes by task 11557 on cpu 1: [ 1386.338190][T11552] d_set_mounted+0x18e/0x1b0 [ 1386.342773][T11552] get_mountpoint+0x135/0x2f0 [ 1386.347452][T11552] attach_recursive_mnt+0xae/0x8a0 [ 1386.352563][T11552] graft_tree+0x107/0x160 [ 1386.356892][T11552] do_add_mount.isra.0+0x102/0x190 [ 1386.361999][T11552] do_mount+0x12d5/0x1590 [ 1386.366326][T11552] __x64_sys_mount+0x12b/0x1a0 [ 1386.371093][T11552] do_syscall_64+0xc7/0x3b0 [ 1386.375598][T11552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.381474][T11552] [ 1386.383800][T11552] read to 0xffff88812b84f000 of 4 bytes by task 11552 on cpu 0: [ 1386.391428][T11552] dput+0x4b/0x700 [ 1386.395146][T11552] put_fs_context+0x4d/0x350 [ 1386.399744][T11552] do_mount+0x5a3/0x1590 [ 1386.403985][T11552] __x64_sys_mount+0x12b/0x1a0 [ 1386.408851][T11552] do_syscall_64+0xc7/0x3b0 [ 1386.413351][T11552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.420094][T11552] [ 1386.422406][T11552] Reported by Kernel Concurrency Sanitizer on: [ 1386.428552][T11552] CPU: 0 PID: 11552 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 1386.437210][T11552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1386.447254][T11552] ================================================================== [ 1386.455304][T11552] Kernel panic - not syncing: panic_on_warn set ... [ 1386.461899][T11552] CPU: 0 PID: 11552 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 1386.470559][T11552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1386.480717][T11552] Call Trace: [ 1386.484018][T11552] dump_stack+0x11d/0x187 [ 1386.488337][T11552] panic+0x210/0x640 [ 1386.492214][T11552] ? _raw_spin_unlock_irqrestore+0x4d/0x80 [ 1386.498018][T11552] ? vprintk_func+0x89/0x13a [ 1386.502586][T11552] kcsan_report.cold+0xc/0x1a [ 1386.507293][T11552] kcsan_setup_watchpoint+0x3fb/0x440 [ 1386.512691][T11552] dput+0x4b/0x700 [ 1386.516389][T11552] ? namespace_unlock+0x1c1/0x3f0 [ 1386.521393][T11552] put_fs_context+0x4d/0x350 [ 1386.526006][T11552] do_mount+0x5a3/0x1590 [ 1386.530226][T11552] ? _copy_from_user+0xb3/0xf0 [ 1386.534971][T11552] __x64_sys_mount+0x12b/0x1a0 [ 1386.539717][T11552] do_syscall_64+0xc7/0x3b0 [ 1386.544200][T11552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.550070][T11552] RIP: 0033:0x45ca69 [ 1386.553948][T11552] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1386.573531][T11552] RSP: 002b:00007f06ebe95c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1386.581921][T11552] RAX: ffffffffffffffda RBX: 00000000004f62c0 RCX: 000000000045ca69 [ 1386.589870][T11552] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 1386.597833][T11552] RBP: 000000000078bf00 R08: 0000000020000380 R09: 0000000000000000 [ 1386.605790][T11552] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1386.613750][T11552] R13: 0000000000000751 R14: 00000000004ca3ea R15: 00007f06ebe966d4 [ 1386.623143][T11552] Kernel Offset: disabled [ 1386.627473][T11552] Rebooting in 86400 seconds..