FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 13:58:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:56 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8001) 13:58:56 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:58:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="0a0f25000a000200aaaaaaaaaa0c0000010a5865b29313936a175704978c7bf5506c0c6ba4352ebf3825faf742e85da6f3280004060000000000000000000070373e10b3bc6b348f6bd2ce1eb73e7e72ff81b852985cdc81ad83c2071f21593b89ed8e5eebb6225aa1abbf7d9e9c48a3e5a2c9219348b8e7a01faa1952ae8e000396a1e788ea0000000000009d86836482006128a6620f9a16ed4bf6f4c17da87893eaa9874b0500ab89e74e5842555c5bd2c688365bc1e855395c864a52ac59d1decac6a5e8c6269453872a6de0308a222a902dba9c5b14afd8e00523fe2d34330f5147f05e68e4f79808b3d76039b67d54a66d3eff00000000000000801ffce7dbd88c519f19b0607eca2b51e980636d951b10e1a484c18dbaf6c2a51030bbdd4d11c37bc8a981682461feb33a"], 0x42e}}, 0x0) 13:58:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:58:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:58:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:58:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 380.432405][T15507] CUSE: zero length info key specified 13:58:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 381.025820][T15524] CUSE: zero length info key specified [ 384.410351][ T21] device hsr_slave_0 left promiscuous mode [ 384.470072][ T21] device hsr_slave_1 left promiscuous mode [ 384.522620][ T21] team0 (unregistering): Port device team_slave_1 removed [ 384.532998][ T21] team0 (unregistering): Port device team_slave_0 removed [ 384.543636][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 384.587512][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 384.684727][ T21] bond0 (unregistering): Released all slaves [ 384.890358][ T21] device hsr_slave_0 left promiscuous mode [ 384.930186][ T21] device hsr_slave_1 left promiscuous mode [ 385.002604][ T21] team0 (unregistering): Port device team_slave_1 removed [ 385.013556][ T21] team0 (unregistering): Port device team_slave_0 removed [ 385.023471][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.087545][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 385.154158][ T21] bond0 (unregistering): Released all slaves [ 385.370542][ T21] device hsr_slave_0 left promiscuous mode [ 385.410065][ T21] device hsr_slave_1 left promiscuous mode [ 385.483302][ T21] team0 (unregistering): Port device team_slave_1 removed [ 385.495215][ T21] team0 (unregistering): Port device team_slave_0 removed [ 385.505628][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.543994][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 385.605697][ T21] bond0 (unregistering): Released all slaves [ 385.920589][ T21] device hsr_slave_0 left promiscuous mode [ 385.990068][ T21] device hsr_slave_1 left promiscuous mode [ 386.053943][ T21] team0 (unregistering): Port device team_slave_1 removed [ 386.065098][ T21] team0 (unregistering): Port device team_slave_0 removed [ 386.075867][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 386.134488][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 386.204022][ T21] bond0 (unregistering): Released all slaves 13:59:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 13:59:03 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:59:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 386.330048][T15500] net_ratelimit: 7 callbacks suppressed [ 386.330068][T15500] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 13:59:03 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8001) [ 386.380045][T15500] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 13:59:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) [ 386.512310][T15531] CUSE: zero length info key specified [ 386.520952][T15530] CUSE: zero length info key specified 13:59:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:03 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8001) 13:59:03 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 386.760195][T15539] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 386.780564][T15539] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 13:59:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) 13:59:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) [ 386.973034][T15547] CUSE: zero length info key specified [ 386.999754][T15546] CUSE: zero length info key specified 13:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) 13:59:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) [ 387.016115][T15550] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 13:59:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 387.096520][T15550] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 13:59:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 387.199224][T15556] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.222985][T15556] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 13:59:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) [ 387.287334][T15560] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 387.340077][T15560] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 13:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) 13:59:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 387.392443][T15562] CUSE: zero length info key specified [ 387.402973][T15563] CUSE: zero length info key specified 13:59:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="0a0f25000a000200aaaaaaaaaa0c0000010a5865b29313936a175704978c7bf5506c0c6ba4352ebf3825faf742e85da6f3280004060000000000000000000070373e10b3bc6b348f6bd2ce1eb73e7e72ff81b852985cdc81ad83c2071f21593b89ed8e5eebb6225aa1abbf7d9e9c48a3e5a2c9219348b8e7a01faa1952ae8e000396a1e788ea0000000000009d86836482006128a6620f9a16ed4bf6f4c17da87893eaa9874b0500ab89e74e5842555c5bd2c688365bc1e855395c864a52ac59d1decac6a5e8c6269453872a6de0308a222a902dba9c5b14afd8e00523fe2d34330f5147f05e68e4f79808b3d76039b67d54a66d3eff00000000000000801ffce7dbd88c519f19b0607eca2b51e980636d951b10e1a484c18dbaf6c2a51030bbdd4d11c37bc8a981682461feb33a"], 0x42e}}, 0x0) 13:59:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) 13:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) [ 387.734102][T15571] CUSE: zero length info key specified [ 387.844356][T15575] CUSE: zero length info key specified [ 387.871065][T15579] CUSE: zero length info key specified 13:59:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 388.218072][T15587] CUSE: zero length info key specified [ 388.287371][T15595] CUSE: zero length info key specified [ 388.310056][T15596] CUSE: zero length info key specified 13:59:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 388.361618][T15598] CUSE: zero length info key specified [ 388.369623][T15597] CUSE: zero length info key specified 13:59:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 388.729272][T15603] CUSE: zero length info key specified [ 388.789642][T15610] CUSE: zero length info key specified [ 388.821202][T15612] CUSE: zero length info key specified 13:59:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 388.880462][T15614] CUSE: zero length info key specified 13:59:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 388.952792][T15615] CUSE: zero length info key specified 13:59:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 389.086719][T15619] CUSE: zero length info key specified 13:59:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000019140)) [ 389.289254][T15627] CUSE: zero length info key specified 13:59:06 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x3, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) [ 389.523350][T15635] CUSE: zero length info key specified 13:59:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000019140)) [ 389.638588][T15638] CUSE: zero length info key specified 13:59:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x3, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) [ 389.858153][T15648] CUSE: zero length info key specified 13:59:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000019140)) 13:59:07 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 389.985445][T15652] CUSE: zero length info key specified 13:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x3, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) [ 390.047577][T15658] CUSE: zero length info key specified 13:59:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:59:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000019140)) 13:59:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 13:59:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @loopback}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000240), 0x1000) socket(0xa, 0x5bf8508d7b6e357e, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 390.275718][T15663] CUSE: zero length info key specified 13:59:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x3, 0x0, 0x0, {}, [{{@nsim={{0x10}, {0x10}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 13:59:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 390.523677][T15676] CUSE: zero length info key specified [ 390.542557][T15678] CUSE: zero length info key specified 13:59:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:59:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:59:08 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:59:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:59:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:59:08 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2010002, 0x0) chdir(&(0x7f0000000400)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)) 13:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:59:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) open(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:59:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:11 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) [ 395.104686][T15800] input: syz1 as /devices/virtual/input/input32 13:59:12 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0xffffffffffffffe5) ioctl(r0, 0x800000000008983, &(0x7f0000000080)) 13:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) [ 395.464405][T15816] input: syz1 as /devices/virtual/input/input33 13:59:12 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:13 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 395.967280][T15835] input: syz1 as /devices/virtual/input/input34 13:59:13 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 396.108663][T15840] input: syz1 as /devices/virtual/input/input35 13:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 396.233497][T15850] input: syz1 as /devices/virtual/input/input36 13:59:13 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 396.472063][T15861] input: syz1 as /devices/virtual/input/input37 13:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:13 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 396.724274][T15868] input: syz1 as /devices/virtual/input/input38 13:59:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 396.860759][T15877] input: syz1 as /devices/virtual/input/input39 13:59:14 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='minix\x00', 0x500800, &(0x7f00000005c0)='syz') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 13:59:14 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 397.125279][T15888] input: syz1 as /devices/virtual/input/input40 13:59:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/16) 13:59:14 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/16) 13:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/16) 13:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/16) 13:59:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffffffffffe}) 13:59:14 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffffffffffe}) 13:59:15 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffffffffffe}) 13:59:15 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x110000141542, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:59:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffffffffffffffe}) 13:59:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1, 0x47) 13:59:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1, 0x47) 13:59:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1, 0x47) 13:59:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1, 0x47) 13:59:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="41000000000000007501"]) 13:59:15 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) [ 398.941831][ C1] net_ratelimit: 10 callbacks suppressed [ 398.947605][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="41000000000000007501"]) 13:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) 13:59:16 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 399.228195][T15966] kvm [15965]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000d 13:59:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) 13:59:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="41000000000000007501"]) 13:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) 13:59:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) [ 399.684059][T15982] kvm [15981]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000d 13:59:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) 13:59:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="41000000000000007501"]) 13:59:17 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) [ 400.037229][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.052047][T16002] kvm [16000]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000d 13:59:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) 13:59:17 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:59:17 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:17 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 400.556259][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.731527][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:18 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:18 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:18 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 401.485329][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:18 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 401.655999][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 401.677464][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:19 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:19 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 401.977309][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 402.106040][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 402.255943][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:19 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:20 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:20 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:20 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:20 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:20 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:21 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:21 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:21 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 404.494886][ C0] net_ratelimit: 6 callbacks suppressed [ 404.500588][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 404.533631][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:21 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 404.730790][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:22 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 404.804001][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:22 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 405.236660][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 405.407821][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:23 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:23 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:23 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:23 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 406.094718][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 406.158940][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 406.212550][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 406.328680][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:23 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:24 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:24 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:24 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:24 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:25 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:25 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:26 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) 13:59:26 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:26 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) 13:59:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x13, r1, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000080)) 13:59:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:27 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:59:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 13:59:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:27 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:28 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 411.214810][ C0] net_ratelimit: 12 callbacks suppressed [ 411.220654][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:59:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 13:59:28 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:28 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:28 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:28 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:28 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 13:59:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 13:59:29 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 13:59:29 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) [ 412.665810][T16231] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:30 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:30 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 13:59:30 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f00000002c0), &(0x7f0000002600)=0x4) 13:59:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) 13:59:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 412.984550][T16242] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:59:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) 13:59:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) [ 413.194305][T16260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:30 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) 13:59:30 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 413.606623][T16271] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 413.808346][T16279] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:59:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) 13:59:31 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x40440c0) 13:59:31 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:31 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="aa72ddb4ac5f0000000000000001b0fe247b11f20b01f8e1e1414b857fccce03cc569cf1a1b87fddecf9a60db22087a2f27a3ec8d39d4446bb91b33b765765372f259f35e2bcc373c58244534f292e88dda4b99ead56bda3f36b71a23d7c154e99282f49610022488c01762b508e687f9e1bc48a6b26239fb21d4c6be2813c0d1afd354089a2becfaa3208171743a2d0876291a65c1d3e9d9c4a1ab5deb987555467227fee533694db3e0d0b7f3eaacc009e843ebba01a4c40f7ed0198dc0b4309f7b3370839154f478cf35c0bfa4452ce2dcae0d41b56b74e1a179f70928deea478a3c9214e39e6b271f4e60000000000000000000000003cb40740e863dc1db65eb357c54d3cc49e2a9a5e5445cc4a0d5f90ceca9fc1f07906e38f73e65f7311cee113a752ba34a53b4cf079785ce8123112c6edb05a1bb95e95dfa04003f4b62d004bdda0865e1006920650dfdd43eacc55eb0a69c2e7107395043a8606cf5695aa0da488f5c48122d3a792b1c7c563bc09252383091b031237d4e67db6aa60fecbb115ad12d9ea1b8fc06c65e619d7a859a58c930ee1e98c2619d532e45531c1f9df", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:31 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 414.247182][T16289] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.277745][T16295] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:59:31 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:31 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 414.395274][T16307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 414.456405][T16314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:59:31 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:31 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 414.783134][T16321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 414.855490][T16320] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.955491][T16331] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:59:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:32 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:32 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:32 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:33 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486bbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:34 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:35 executing program 2: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:35 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) [ 418.014765][T16501] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:59:35 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:35 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 418.443266][T16493] __nla_validate_parse: 27 callbacks suppressed [ 418.443284][T16493] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.461041][T16505] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 418.471126][T16508] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.481833][T16519] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.492364][T16518] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:35 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:35 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 13:59:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) [ 418.722930][T16527] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:59:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:36 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:36 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 419.333891][T16534] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:59:36 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 419.592931][T16565] debugfs: File 'dropped' in directory 'loop0' already present! [ 419.619043][T16565] debugfs: File 'msg' in directory 'loop0' already present! 13:59:36 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="dc07000012000000000000000000000000000000000000000000ffffe0000002000000000000000028001a00fe880000000000000000000000000001cb298079ffe5d6315584661ef30a96dd0a004001280103006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000f3db6022a6ce2d53ef8a54b4661532aca9f4d4685f02f9d754b3a644d6c30a92073b2d48d2575d6763c53fb7cba70083960fc138b158af94317dcc9155cc70a8d3d87369ac66c9129c68418918f597177500cab5aba46deef0a34627dabdee723770e2d37c5888bdd99cd13bcc34a5f3679845b7341ee097001681f0abb6f79c70164ee5b6539b3a1a69ace4b0c707eb1904f408a90b41fcbbd3d9d25038c05456a6b31e7a1fc7868b54b70e433edbaa7ebdc5938c972c0e02e56d3d20db696e5787f5fdb343819d2aeb2b68171c2cd79f307e1c233840bae5d394aec4e97bee14000d00fe8800000000000000000000000000010a00100000000000000000003b06140067686173680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000782f000000000000f52969cba5b023776aeee2c45cc4acf09eecba5c442499702d0ff7f75011ddbf656d7255eb077b865cf7e9e47e0a58286550e36b26bd28c77546ba89d9c6298319e9cb3e5c5c88c99155b1866cc153f5aaac9200e37a8d74cd1793f173e0ca41697ea781f333715cec05bd6a9865a836eb80a6f5d4e6b4cb9333befa182d6fb2fe05f86e6dd9b3bcda3c0950c8f69255ac3ce68e7ff248629fd735f9786e6d5b3ecdb09ac7e46de4e2add8bac9bcd004ace6b58d2615267812e51c4a2aaaca2a80057ab5d60b9de24e4ec3007332f91a8197cbd5d856ad4939fd45c3a7dca96e1ad183a57909765411db13b2e95629cb5bc57eb9345cf5f8d7a2459f2456102425af806b317b50f0e98f590d347ba84a9456dedf7e8e46d8d56a8344dff5e168baf115668fdec26319650b8f1040b47a1810399cd66406605d8d4d6d4b9dfe62bf426cc7632055884e160a8420390cdc3a3a847032003d7ba5f27758559a15437fff60f81516263669a28cf2f36db71ff50fc27d44fdc57997194d90c2f5cd0cfc2a37729cd5694ada546c7052c7c1a02fca964d3ade8186954da5b5b791082ebeeec5ff84170abe626a8ce19ee55c5dff84f58a57b556a455c48155135279aaa17d2282c1cb098e11579c51690b41ca4101f6266ccda70ef99c337a540e6c14832d7c7c9ddf41c74e2d06eecfe8d86442f4a3d3dd395ecdfac4f98dd2b1dcb42012d4c1f80f0673b69c36d1375065130a93eca0479beaa777df8d0d50b518d335bfbef6fbab66e5095486a67d20afc63b4fa0d94f0bcc4f31c8630e8e2d993e2792c5b861f1ff113f379cfda5f816ff4cd995e991bf7cb17d787fd62ad05d8347281d48ccf7ad2e1991acd49c793386718ff658497c5646f1c2382e04d12d1c8d6765ad85bf84217181fdcc9a1b1e325cdf965e2fc59cde9194de46367c4adb8afa09f3aac3a813dc47d311770b87b3da50eea879118cd8d6f55b00c16927c5dca606e8bec91143aa132f1abbbb88652b4773f76876979cc2cf52b47ed8bd40cf396f63ff1f8a814a02edfc71e66418506abcec6ee542e09f84277e5c3c431732f28e6bb84b1d407ad37fc24aa3b6899bd69ffad71e881958d3e7617b017be5198548c3abe57e38f63bdf004049cf9a6a0195974ca9f59fe34e172e83268fca97bef419e3c55fdd2a447b4d65b8f8f404a54bfa1456ead6b485d7c054b61c3caecd45c665e1b06641d785b451d21af1da26079cd712cf82989dd58cca7de1ee7886f585360cdf70abfc51486fb94c452dc6033c118b1fe2afbfee4969987ddd74c8a6f97f844deaf59c19fe7f435884150e6a3bf3e73e4d06549f28ac8d4e07b23b4804bf9f48f57a56e84f6e78881cd59e244ae58342a95cf8a3f11088c8848f63b910ccd2c171f12e40a57c4078ec0a6586aa4181a61fcef0b7a48e7a1422071669411379a4a54b2c65c564b999439c277de6210ff07305fc299215c44d5707be5860c6e0ad9970f524506dbdcbbce70fabb59053f477d42ab6340fad5d53c7e77d32778d7044cde93de6165c8bd2bf3b92d25341925aa124d14dff426c1806d867440a1acaa073eb560e11baca26cf9b6d8d624f892745cee4d5696aa550b1981c03473df8d8d71f4452ad7a431c3d1950ef18875b10380f0be07608f874d8f37e642e119d5f194bbc94418098cab709b237b9fc36cb62757243cfdcc6a0ad33563732a01558deb3283ba1df13bf97a894928015e539b8b384ed219b9515843b4ca90a69a5b42b59c43e0c2eba246325c1e9d568b15206cf757621c71b02e71458306de9958266a1012eb0152def73f5bfe3529f517a9ba62c272e8b7f75e9a20f3bb033529a863516e44e9d29799f7ab5c1d75e7d6f69c3aaa2292afd9bf55673abd41bd43f7ac227271a74c6aebd84e3ec18b96e10c8f4689a235a73bdc54da64b1d71820d2e21e71cf1b5cb08efa6d33e63923323745a4dd1108c9fe3ab185e1972e087806325cf251f39041052462f68ac3cdddb27ee4dc7783c44dbdb3133420af0e08555b35d71986ffdfc1924ed92bb18e852e4f00b114b5dbd4797fdd01719696277a3e729c316eacea1c6b5cf2e4a0223aef5b33ff3b982ce8c468d2eca9e6085910008001600"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 419.644588][T16565] debugfs: File 'trace0' in directory 'loop0' already present! [ 419.743671][T16542] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:59:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 13:59:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 13:59:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 419.949543][T16573] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:59:37 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 420.099580][T16586] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.129533][T16586] debugfs: File 'msg' in directory 'loop0' already present! [ 420.151526][T16586] debugfs: File 'trace0' in directory 'loop0' already present! [ 420.159309][T16587] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.173446][T16587] debugfs: File 'msg' in directory 'loop0' already present! [ 420.213864][T16587] debugfs: File 'trace0' in directory 'loop0' already present! 13:59:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:37 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 420.461027][T16583] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:59:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 13:59:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 13:59:37 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 420.783937][T16610] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.800430][T16610] debugfs: File 'msg' in directory 'loop0' already present! [ 420.825254][T16610] debugfs: File 'trace0' in directory 'loop0' already present! [ 420.912133][T16615] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.919807][T16615] debugfs: File 'msg' in directory 'loop0' already present! 13:59:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) [ 420.967450][T16615] debugfs: File 'trace0' in directory 'loop0' already present! [ 421.027230][T16618] debugfs: File 'dropped' in directory 'loop0' already present! [ 421.064575][T16618] debugfs: File 'msg' in directory 'loop0' already present! 13:59:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:38 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff00000000000178cd", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) 13:59:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) [ 421.117395][T16618] debugfs: File 'trace0' in directory 'loop0' already present! 13:59:38 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:38 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 421.199900][T16625] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 421.266863][T16635] debugfs: File 'dropped' in directory 'loop0' already present! [ 421.310042][T16635] debugfs: File 'msg' in directory 'loop0' already present! [ 421.318056][T16635] debugfs: File 'trace0' in directory 'loop0' already present! 13:59:38 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:38 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="dc07000012000000000000000000000000000000000000000000ffffe0000002000000000000000028001a00fe880000000000000000000000000001cb298079ffe5d6315584661ef30a96dd0a004001280103006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000f3db6022a6ce2d53ef8a54b4661532aca9f4d4685f02f9d754b3a644d6c30a92073b2d48d2575d6763c53fb7cba70083960fc138b158af94317dcc9155cc70a8d3d87369ac66c9129c68418918f597177500cab5aba46deef0a34627dabdee723770e2d37c5888bdd99cd13bcc34a5f3679845b7341ee097001681f0abb6f79c70164ee5b6539b3a1a69ace4b0c707eb1904f408a90b41fcbbd3d9d25038c05456a6b31e7a1fc7868b54b70e433edbaa7ebdc5938c972c0e02e56d3d20db696e5787f5fdb343819d2aeb2b68171c2cd79f307e1c233840bae5d394aec4e97bee14000d00fe8800000000000000000000000000010a00100000000000000000003b06140067686173680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000782f000000000000f52969cba5b023776aeee2c45cc4acf09eecba5c442499702d0ff7f75011ddbf656d7255eb077b865cf7e9e47e0a58286550e36b26bd28c77546ba89d9c6298319e9cb3e5c5c88c99155b1866cc153f5aaac9200e37a8d74cd1793f173e0ca41697ea781f333715cec05bd6a9865a836eb80a6f5d4e6b4cb9333befa182d6fb2fe05f86e6dd9b3bcda3c0950c8f69255ac3ce68e7ff248629fd735f9786e6d5b3ecdb09ac7e46de4e2add8bac9bcd004ace6b58d2615267812e51c4a2aaaca2a80057ab5d60b9de24e4ec3007332f91a8197cbd5d856ad4939fd45c3a7dca96e1ad183a57909765411db13b2e95629cb5bc57eb9345cf5f8d7a2459f2456102425af806b317b50f0e98f590d347ba84a9456dedf7e8e46d8d56a8344dff5e168baf115668fdec26319650b8f1040b47a1810399cd66406605d8d4d6d4b9dfe62bf426cc7632055884e160a8420390cdc3a3a847032003d7ba5f27758559a15437fff60f81516263669a28cf2f36db71ff50fc27d44fdc57997194d90c2f5cd0cfc2a37729cd5694ada546c7052c7c1a02fca964d3ade8186954da5b5b791082ebeeec5ff84170abe626a8ce19ee55c5dff84f58a57b556a455c48155135279aaa17d2282c1cb098e11579c51690b41ca4101f6266ccda70ef99c337a540e6c14832d7c7c9ddf41c74e2d06eecfe8d86442f4a3d3dd395ecdfac4f98dd2b1dcb42012d4c1f80f0673b69c36d1375065130a93eca0479beaa777df8d0d50b518d335bfbef6fbab66e5095486a67d20afc63b4fa0d94f0bcc4f31c8630e8e2d993e2792c5b861f1ff113f379cfda5f816ff4cd995e991bf7cb17d787fd62ad05d8347281d48ccf7ad2e1991acd49c793386718ff658497c5646f1c2382e04d12d1c8d6765ad85bf84217181fdcc9a1b1e325cdf965e2fc59cde9194de46367c4adb8afa09f3aac3a813dc47d311770b87b3da50eea879118cd8d6f55b00c16927c5dca606e8bec91143aa132f1abbbb88652b4773f76876979cc2cf52b47ed8bd40cf396f63ff1f8a814a02edfc71e66418506abcec6ee542e09f84277e5c3c431732f28e6bb84b1d407ad37fc24aa3b6899bd69ffad71e881958d3e7617b017be5198548c3abe57e38f63bdf004049cf9a6a0195974ca9f59fe34e172e83268fca97bef419e3c55fdd2a447b4d65b8f8f404a54bfa1456ead6b485d7c054b61c3caecd45c665e1b06641d785b451d21af1da26079cd712cf82989dd58cca7de1ee7886f585360cdf70abfc51486fb94c452dc6033c118b1fe2afbfee4969987ddd74c8a6f97f844deaf59c19fe7f435884150e6a3bf3e73e4d06549f28ac8d4e07b23b4804bf9f48f57a56e84f6e78881cd59e244ae58342a95cf8a3f11088c8848f63b910ccd2c171f12e40a57c4078ec0a6586aa4181a61fcef0b7a48e7a1422071669411379a4a54b2c65c564b999439c277de6210ff07305fc299215c44d5707be5860c6e0ad9970f524506dbdcbbce70fabb59053f477d42ab6340fad5d53c7e77d32778d7044cde93de6165c8bd2bf3b92d25341925aa124d14dff426c1806d867440a1acaa073eb560e11baca26cf9b6d8d624f892745cee4d5696aa550b1981c03473df8d8d71f4452ad7a431c3d1950ef18875b10380f0be07608f874d8f37e642e119d5f194bbc94418098cab709b237b9fc36cb62757243cfdcc6a0ad33563732a01558deb3283ba1df13bf97a894928015e539b8b384ed219b9515843b4ca90a69a5b42b59c43e0c2eba246325c1e9d568b15206cf757621c71b02e71458306de9958266a1012eb0152def73f5bfe3529f517a9ba62c272e8b7f75e9a20f3bb033529a863516e44e9d29799f7ab5c1d75e7d6f69c3aaa2292afd9bf55673abd41bd43f7ac227271a74c6aebd84e3ec18b96e10c8f4689a235a73bdc54da64b1d71820d2e21e71cf1b5cb08efa6d33e63923323745a4dd1108c9fe3ab185e1972e087806325cf251f39041052462f68ac3cdddb27ee4dc7783c44dbdb3133420af0e08555b35d71986ffdfc1924ed92bb18e852e4f00b114b5dbd4797fdd01719696277a3e729c316eacea1c6b5cf2e4a0223aef5b33ff3b982ce8c468d2eca9e6085910008001600"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:39 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="dc07000012000000000000000000000000000000000000000000ffffe0000002000000000000000028001a00fe880000000000000000000000000001cb298079ffe5d6315584661ef30a96dd0a004001280103006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000f3db6022a6ce2d53ef8a54b4661532aca9f4d4685f02f9d754b3a644d6c30a92073b2d48d2575d6763c53fb7cba70083960fc138b158af94317dcc9155cc70a8d3d87369ac66c9129c68418918f597177500cab5aba46deef0a34627dabdee723770e2d37c5888bdd99cd13bcc34a5f3679845b7341ee097001681f0abb6f79c70164ee5b6539b3a1a69ace4b0c707eb1904f408a90b41fcbbd3d9d25038c05456a6b31e7a1fc7868b54b70e433edbaa7ebdc5938c972c0e02e56d3d20db696e5787f5fdb343819d2aeb2b68171c2cd79f307e1c233840bae5d394aec4e97bee14000d00fe8800000000000000000000000000010a00100000000000000000003b06140067686173680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000782f000000000000f52969cba5b023776aeee2c45cc4acf09eecba5c442499702d0ff7f75011ddbf656d7255eb077b865cf7e9e47e0a58286550e36b26bd28c77546ba89d9c6298319e9cb3e5c5c88c99155b1866cc153f5aaac9200e37a8d74cd1793f173e0ca41697ea781f333715cec05bd6a9865a836eb80a6f5d4e6b4cb9333befa182d6fb2fe05f86e6dd9b3bcda3c0950c8f69255ac3ce68e7ff248629fd735f9786e6d5b3ecdb09ac7e46de4e2add8bac9bcd004ace6b58d2615267812e51c4a2aaaca2a80057ab5d60b9de24e4ec3007332f91a8197cbd5d856ad4939fd45c3a7dca96e1ad183a57909765411db13b2e95629cb5bc57eb9345cf5f8d7a2459f2456102425af806b317b50f0e98f590d347ba84a9456dedf7e8e46d8d56a8344dff5e168baf115668fdec26319650b8f1040b47a1810399cd66406605d8d4d6d4b9dfe62bf426cc7632055884e160a8420390cdc3a3a847032003d7ba5f27758559a15437fff60f81516263669a28cf2f36db71ff50fc27d44fdc57997194d90c2f5cd0cfc2a37729cd5694ada546c7052c7c1a02fca964d3ade8186954da5b5b791082ebeeec5ff84170abe626a8ce19ee55c5dff84f58a57b556a455c48155135279aaa17d2282c1cb098e11579c51690b41ca4101f6266ccda70ef99c337a540e6c14832d7c7c9ddf41c74e2d06eecfe8d86442f4a3d3dd395ecdfac4f98dd2b1dcb42012d4c1f80f0673b69c36d1375065130a93eca0479beaa777df8d0d50b518d335bfbef6fbab66e5095486a67d20afc63b4fa0d94f0bcc4f31c8630e8e2d993e2792c5b861f1ff113f379cfda5f816ff4cd995e991bf7cb17d787fd62ad05d8347281d48ccf7ad2e1991acd49c793386718ff658497c5646f1c2382e04d12d1c8d6765ad85bf84217181fdcc9a1b1e325cdf965e2fc59cde9194de46367c4adb8afa09f3aac3a813dc47d311770b87b3da50eea879118cd8d6f55b00c16927c5dca606e8bec91143aa132f1abbbb88652b4773f76876979cc2cf52b47ed8bd40cf396f63ff1f8a814a02edfc71e66418506abcec6ee542e09f84277e5c3c431732f28e6bb84b1d407ad37fc24aa3b6899bd69ffad71e881958d3e7617b017be5198548c3abe57e38f63bdf004049cf9a6a0195974ca9f59fe34e172e83268fca97bef419e3c55fdd2a447b4d65b8f8f404a54bfa1456ead6b485d7c054b61c3caecd45c665e1b06641d785b451d21af1da26079cd712cf82989dd58cca7de1ee7886f585360cdf70abfc51486fb94c452dc6033c118b1fe2afbfee4969987ddd74c8a6f97f844deaf59c19fe7f435884150e6a3bf3e73e4d06549f28ac8d4e07b23b4804bf9f48f57a56e84f6e78881cd59e244ae58342a95cf8a3f11088c8848f63b910ccd2c171f12e40a57c4078ec0a6586aa4181a61fcef0b7a48e7a1422071669411379a4a54b2c65c564b999439c277de6210ff07305fc299215c44d5707be5860c6e0ad9970f524506dbdcbbce70fabb59053f477d42ab6340fad5d53c7e77d32778d7044cde93de6165c8bd2bf3b92d25341925aa124d14dff426c1806d867440a1acaa073eb560e11baca26cf9b6d8d624f892745cee4d5696aa550b1981c03473df8d8d71f4452ad7a431c3d1950ef18875b10380f0be07608f874d8f37e642e119d5f194bbc94418098cab709b237b9fc36cb62757243cfdcc6a0ad33563732a01558deb3283ba1df13bf97a894928015e539b8b384ed219b9515843b4ca90a69a5b42b59c43e0c2eba246325c1e9d568b15206cf757621c71b02e71458306de9958266a1012eb0152def73f5bfe3529f517a9ba62c272e8b7f75e9a20f3bb033529a863516e44e9d29799f7ab5c1d75e7d6f69c3aaa2292afd9bf55673abd41bd43f7ac227271a74c6aebd84e3ec18b96e10c8f4689a235a73bdc54da64b1d71820d2e21e71cf1b5cb08efa6d33e63923323745a4dd1108c9fe3ab185e1972e087806325cf251f39041052462f68ac3cdddb27ee4dc7783c44dbdb3133420af0e08555b35d71986ffdfc1924ed92bb18e852e4f00b114b5dbd4797fdd01719696277a3e729c316eacea1c6b5cf2e4a0223aef5b33ff3b982ce8c468d2eca9e6085910008001600"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) [ 421.852412][T16631] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:59:39 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:39 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="dc07000012000000000000000000000000000000000000000000ffffe0000002000000000000000028001a00fe880000000000000000000000000001cb298079ffe5d6315584661ef30a96dd0a004001280103006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000f3db6022a6ce2d53ef8a54b4661532aca9f4d4685f02f9d754b3a644d6c30a92073b2d48d2575d6763c53fb7cba70083960fc138b158af94317dcc9155cc70a8d3d87369ac66c9129c68418918f597177500cab5aba46deef0a34627dabdee723770e2d37c5888bdd99cd13bcc34a5f3679845b7341ee097001681f0abb6f79c70164ee5b6539b3a1a69ace4b0c707eb1904f408a90b41fcbbd3d9d25038c05456a6b31e7a1fc7868b54b70e433edbaa7ebdc5938c972c0e02e56d3d20db696e5787f5fdb343819d2aeb2b68171c2cd79f307e1c233840bae5d394aec4e97bee14000d00fe8800000000000000000000000000010a00100000000000000000003b06140067686173680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000782f000000000000f52969cba5b023776aeee2c45cc4acf09eecba5c442499702d0ff7f75011ddbf656d7255eb077b865cf7e9e47e0a58286550e36b26bd28c77546ba89d9c6298319e9cb3e5c5c88c99155b1866cc153f5aaac9200e37a8d74cd1793f173e0ca41697ea781f333715cec05bd6a9865a836eb80a6f5d4e6b4cb9333befa182d6fb2fe05f86e6dd9b3bcda3c0950c8f69255ac3ce68e7ff248629fd735f9786e6d5b3ecdb09ac7e46de4e2add8bac9bcd004ace6b58d2615267812e51c4a2aaaca2a80057ab5d60b9de24e4ec3007332f91a8197cbd5d856ad4939fd45c3a7dca96e1ad183a57909765411db13b2e95629cb5bc57eb9345cf5f8d7a2459f2456102425af806b317b50f0e98f590d347ba84a9456dedf7e8e46d8d56a8344dff5e168baf115668fdec26319650b8f1040b47a1810399cd66406605d8d4d6d4b9dfe62bf426cc7632055884e160a8420390cdc3a3a847032003d7ba5f27758559a15437fff60f81516263669a28cf2f36db71ff50fc27d44fdc57997194d90c2f5cd0cfc2a37729cd5694ada546c7052c7c1a02fca964d3ade8186954da5b5b791082ebeeec5ff84170abe626a8ce19ee55c5dff84f58a57b556a455c48155135279aaa17d2282c1cb098e11579c51690b41ca4101f6266ccda70ef99c337a540e6c14832d7c7c9ddf41c74e2d06eecfe8d86442f4a3d3dd395ecdfac4f98dd2b1dcb42012d4c1f80f0673b69c36d1375065130a93eca0479beaa777df8d0d50b518d335bfbef6fbab66e5095486a67d20afc63b4fa0d94f0bcc4f31c8630e8e2d993e2792c5b861f1ff113f379cfda5f816ff4cd995e991bf7cb17d787fd62ad05d8347281d48ccf7ad2e1991acd49c793386718ff658497c5646f1c2382e04d12d1c8d6765ad85bf84217181fdcc9a1b1e325cdf965e2fc59cde9194de46367c4adb8afa09f3aac3a813dc47d311770b87b3da50eea879118cd8d6f55b00c16927c5dca606e8bec91143aa132f1abbbb88652b4773f76876979cc2cf52b47ed8bd40cf396f63ff1f8a814a02edfc71e66418506abcec6ee542e09f84277e5c3c431732f28e6bb84b1d407ad37fc24aa3b6899bd69ffad71e881958d3e7617b017be5198548c3abe57e38f63bdf004049cf9a6a0195974ca9f59fe34e172e83268fca97bef419e3c55fdd2a447b4d65b8f8f404a54bfa1456ead6b485d7c054b61c3caecd45c665e1b06641d785b451d21af1da26079cd712cf82989dd58cca7de1ee7886f585360cdf70abfc51486fb94c452dc6033c118b1fe2afbfee4969987ddd74c8a6f97f844deaf59c19fe7f435884150e6a3bf3e73e4d06549f28ac8d4e07b23b4804bf9f48f57a56e84f6e78881cd59e244ae58342a95cf8a3f11088c8848f63b910ccd2c171f12e40a57c4078ec0a6586aa4181a61fcef0b7a48e7a1422071669411379a4a54b2c65c564b999439c277de6210ff07305fc299215c44d5707be5860c6e0ad9970f524506dbdcbbce70fabb59053f477d42ab6340fad5d53c7e77d32778d7044cde93de6165c8bd2bf3b92d25341925aa124d14dff426c1806d867440a1acaa073eb560e11baca26cf9b6d8d624f892745cee4d5696aa550b1981c03473df8d8d71f4452ad7a431c3d1950ef18875b10380f0be07608f874d8f37e642e119d5f194bbc94418098cab709b237b9fc36cb62757243cfdcc6a0ad33563732a01558deb3283ba1df13bf97a894928015e539b8b384ed219b9515843b4ca90a69a5b42b59c43e0c2eba246325c1e9d568b15206cf757621c71b02e71458306de9958266a1012eb0152def73f5bfe3529f517a9ba62c272e8b7f75e9a20f3bb033529a863516e44e9d29799f7ab5c1d75e7d6f69c3aaa2292afd9bf55673abd41bd43f7ac227271a74c6aebd84e3ec18b96e10c8f4689a235a73bdc54da64b1d71820d2e21e71cf1b5cb08efa6d33e63923323745a4dd1108c9fe3ab185e1972e087806325cf251f39041052462f68ac3cdddb27ee4dc7783c44dbdb3133420af0e08555b35d71986ffdfc1924ed92bb18e852e4f00b114b5dbd4797fdd01719696277a3e729c316eacea1c6b5cf2e4a0223aef5b33ff3b982ce8c468d2eca9e6085910008001600"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:39 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 13:59:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 13:59:39 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000002000120009000100766c616e00000000100002000c0002000000000005000000"], 0x54}}, 0x0) 13:59:40 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:40 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 13:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000002000120009000100766c616e00000000100002000c0002000000000005000000"], 0x54}}, 0x0) 13:59:40 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:40 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:40 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/2012], 0x7dc}}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) 13:59:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000002000120009000100766c616e00000000100002000c0002000000000005000000"], 0x54}}, 0x0) 13:59:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 13:59:40 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000002000120009000100766c616e00000000100002000c0002000000000005000000"], 0x54}}, 0x0) 13:59:41 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:41 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:41 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:42 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) [ 424.800029][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 424.805824][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:59:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:42 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:42 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 13:59:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:42 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) [ 425.610417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.616397][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:59:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:43 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x28, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:59:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x28, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:59:43 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x28, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:59:43 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 13:59:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x28, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:59:43 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000010000000000000005000000900300000000000070010000180200007001000000000000f8020000f802000800000000f80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 13:59:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) [ 426.977049][T16881] x_tables: ip_tables: icmp match: only valid for protocol 1 13:59:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000010000000000000005000000900300000000000070010000180200007001000000000000f8020000f802000800000000f80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 13:59:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1000200000000001, 0x0, &(0x7f0000000100)) 13:59:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) [ 427.227438][T16887] x_tables: ip_tables: icmp match: only valid for protocol 1 13:59:44 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:44 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000010000000000000005000000900300000000000070010000180200007001000000000000f8020000f802000800000000f80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) [ 427.462740][T16898] x_tables: ip_tables: icmp match: only valid for protocol 1 13:59:44 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) 13:59:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1000200000000001, 0x0, &(0x7f0000000100)) 13:59:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000010000000000000005000000900300000000000070010000180200007001000000000000f8020000f802000800000000f80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 13:59:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1000200000000001, 0x0, &(0x7f0000000100)) [ 427.753620][T16911] x_tables: ip_tables: icmp match: only valid for protocol 1 13:59:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1000200000000001, 0x0, &(0x7f0000000100)) 13:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000044b816d9035b667b9fedfd316f5e0e1dc05f33a8df31119f6980083ab14bd5428385e2ac127445a85c3d08a1e61b99bbe7838b63a03967cc2d37ae20c861f102c044ecd349137b4f10c1c8b57c9164dd10cdf7397027093c9f2eb99936653b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe56}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847", 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:59:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000044b816d9035b667b9fedfd316f5e0e1dc05f33a8df31119f6980083ab14bd5428385e2ac127445a85c3d08a1e61b99bbe7838b63a03967cc2d37ae20c861f102c044ecd349137b4f10c1c8b57c9164dd10cdf7397027093c9f2eb99936653b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe56}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847", 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) recvmmsg(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000200)=""/203, 0xcb}], 0x2}}], 0x500, 0x0, 0x0) 13:59:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000044b816d9035b667b9fedfd316f5e0e1dc05f33a8df31119f6980083ab14bd5428385e2ac127445a85c3d08a1e61b99bbe7838b63a03967cc2d37ae20c861f102c044ecd349137b4f10c1c8b57c9164dd10cdf7397027093c9f2eb99936653b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe56}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847", 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000044b816d9035b667b9fedfd316f5e0e1dc05f33a8df31119f6980083ab14bd5428385e2ac127445a85c3d08a1e61b99bbe7838b63a03967cc2d37ae20c861f102c044ecd349137b4f10c1c8b57c9164dd10cdf7397027093c9f2eb99936653b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe56}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08847", 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:59:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 13:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:47 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, '\x00', 0x800000000008}, 0x18) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 13:59:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)={0x13, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18}]}, 0x2c}}, 0x0) 13:59:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)={0x13, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18}]}, 0x2c}}, 0x0) 13:59:47 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, '\x00', 0x800000000008}, 0x18) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 13:59:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) close(r0) 13:59:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)={0x13, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18}]}, 0x2c}}, 0x0) 13:59:47 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, '\x00', 0x800000000008}, 0x18) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 13:59:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)={0x13, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18}]}, 0x2c}}, 0x0) 13:59:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, '\x00', 0x800000000008}, 0x18) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 13:59:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 13:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:59:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:48 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 13:59:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2088d0f4ee5c"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) [ 431.554064][T17086] IPVS: ftp: loaded support on port[0] = 21 13:59:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 13:59:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:49 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:49 executing program 1: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) [ 432.179756][T17113] IPVS: ftp: loaded support on port[0] = 21 [ 432.283856][ T8201] tipc: TX() has been purged, node left! 13:59:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:51 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 13:59:51 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:51 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 13:59:51 executing program 1: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:51 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000200)=0x34) [ 434.032313][T17129] IPVS: ftp: loaded support on port[0] = 21 13:59:51 executing program 1: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:51 executing program 0: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) [ 434.400108][ T8170] tipc: TX() has been purged, node left! [ 434.420043][T17142] IPVS: ftp: loaded support on port[0] = 21 13:59:51 executing program 1: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) [ 434.486048][T17144] IPVS: ftp: loaded support on port[0] = 21 13:59:51 executing program 0: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:52 executing program 0: getpid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 13:59:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) [ 435.026645][T17164] IPVS: ftp: loaded support on port[0] = 21 [ 435.036058][T17161] IPVS: ftp: loaded support on port[0] = 21 13:59:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:52 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:59:52 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa0}, 0x0, 0x0, 0xffffffffffffffff, 0x21907e753176987f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xe00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 435.780705][T17180] IPVS: ftp: loaded support on port[0] = 21 13:59:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:53 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa0}, 0x0, 0x0, 0xffffffffffffffff, 0x21907e753176987f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xe00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 13:59:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00180010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 13:59:53 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) [ 436.373741][T17195] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:59:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:53 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa0}, 0x0, 0x0, 0xffffffffffffffff, 0x21907e753176987f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xe00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 13:59:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00180010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 13:59:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) [ 436.848522][T17206] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:59:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) 13:59:54 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa0}, 0x0, 0x0, 0xffffffffffffffff, 0x21907e753176987f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xe00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 13:59:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00180010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) 13:59:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) [ 437.185348][T17216] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:59:54 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) 13:59:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00180010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) [ 437.483536][T17227] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:59:54 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 13:59:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) 13:59:54 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) 13:59:54 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 13:59:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) 13:59:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) [ 437.821047][T17235] Unknown ioctl -1070574059 13:59:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) 13:59:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) 13:59:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) [ 438.030511][T17243] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue [ 438.080168][ T8170] tipc: TX() has been purged, node left! [ 438.090077][T17245] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 13:59:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 13:59:55 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 13:59:55 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 13:59:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 13:59:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) 13:59:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) [ 438.260027][ T8170] tipc: TX() has been purged, node left! [ 438.270740][T17264] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue [ 438.396450][T17268] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue [ 438.410032][ T8170] tipc: TX() has been purged, node left! 13:59:55 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 13:59:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) [ 438.496415][T17282] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 13:59:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 438.542539][T17275] Unknown ioctl -1070574059 13:59:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b313600000007005d"], 0xc) [ 438.570034][ T8170] tipc: TX() has been purged, node left! 13:59:55 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 13:59:55 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 438.684520][T17289] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue [ 438.730026][ T8170] tipc: TX() has been purged, node left! 13:59:56 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 13:59:56 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:56 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) [ 438.829810][ T2498] blk_update_request: I/O error, dev loop1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 438.840979][T17301] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 2, size 4096) [ 438.880336][ T2499] blk_update_request: I/O error, dev loop1, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 438.910711][T17301] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) 13:59:56 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:56 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 438.920467][T17306] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 13:59:56 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 438.958369][T17301] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 439.148422][T17312] Unknown ioctl -1070574059 13:59:56 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 13:59:56 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 439.208888][T17317] Unknown ioctl -1070574059 [ 439.357125][T17321] Unknown ioctl -1070574059 [ 439.385313][T17324] Unknown ioctl -1070574059 13:59:56 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:56 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:56 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 439.500020][T17321] xfs: Unknown parameter '18446744073709551615' [ 439.560961][T17324] xfs: Unknown parameter '18446744073709551615' [ 439.599193][T17330] Unknown ioctl -1070574059 [ 439.684607][T17336] Unknown ioctl -1070574059 [ 439.713588][T17343] xfs: Unknown parameter '18446744073709551615' [ 439.724365][T17341] Unknown ioctl -1070574059 13:59:57 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:57 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 439.864413][T17342] Unknown ioctl -1070574059 13:59:57 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:57 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:57 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 440.045798][T17342] xfs: Unknown parameter '18446744073709551615' [ 440.128404][T17358] Unknown ioctl -1070574059 [ 440.166094][T17358] xfs: Unknown parameter '18446744073709551615' [ 440.206910][T17351] Unknown ioctl -1070574059 13:59:57 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:57 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 440.449435][T17361] Unknown ioctl -1070574059 13:59:57 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 440.560468][T17361] xfs: Unknown parameter '18446744073709551615' [ 440.574604][T17365] Unknown ioctl -1070574059 [ 440.586675][T17366] Unknown ioctl -1070574059 [ 440.650496][T17375] xfs: Unknown parameter '18446744073709551615' [ 440.655112][T17370] Unknown ioctl -1070574059 13:59:57 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 440.864019][T17379] Unknown ioctl -1070574059 [ 440.886462][T17370] xfs: Unknown parameter '18446744073709551615' [ 440.936595][T17386] Unknown ioctl -1070574059 13:59:58 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 440.970903][T17386] xfs: Unknown parameter '18446744073709551615' [ 441.005687][T17377] Unknown ioctl -1070574059 13:59:58 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:58 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 441.087089][T17388] xfs: Unknown parameter '18446744073709551615' 13:59:58 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 441.265400][T17398] Unknown ioctl -1070574059 13:59:58 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:58 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 441.380362][T17398] xfs: Unknown parameter '18446744073709551615' [ 441.386973][T17401] Unknown ioctl -1070574059 [ 441.427699][T17399] xfs: Unknown parameter '18446744073709551615' [ 441.478839][T17395] Unknown ioctl -1070574059 [ 441.499017][T17401] xfs: Unknown parameter '18446744073709551615' 13:59:58 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 441.629582][T17406] Unknown ioctl -1070574059 13:59:58 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:58 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 441.884969][T17413] Unknown ioctl -1070574059 [ 441.945054][T17415] Unknown ioctl -1070574059 13:59:59 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:59 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 442.042492][T17420] xfs: Unknown parameter '18446744073709551615' [ 442.068263][T17426] Unknown ioctl -1070574059 [ 442.155720][T17417] xfs: Unknown parameter '18446744073709551615' [ 442.189988][T17426] xfs: Unknown parameter '18446744073709551615' [ 442.208194][T17427] Unknown ioctl -1070574059 13:59:59 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 442.284707][T17434] xfs: Unknown parameter '18446744073709551615' [ 442.492462][T17449] Unknown ioctl -1070574059 [ 442.499090][T17450] Unknown ioctl -1070574059 13:59:59 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:59 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:59 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 13:59:59 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 442.797751][T17451] Unknown ioctl -1070574059 14:00:00 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 442.903066][T17459] Unknown ioctl -1070574059 [ 442.968528][T17462] Unknown ioctl -1070574059 [ 442.978437][T17451] xfs: Unknown parameter '18446744073709551615' [ 442.992718][T17459] xfs: Unknown parameter '18446744073709551615' [ 443.029508][T17465] Unknown ioctl -1070574059 14:00:00 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 14:00:00 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 443.171634][T17457] xfs: Unknown parameter '18446744073709551615' [ 443.192316][T17462] xfs: Unknown parameter '18446744073709551615' 14:00:00 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) [ 443.275003][T17475] Unknown ioctl -1070574059 [ 443.346415][T17475] xfs: Unknown parameter '18446744073709551615' 14:00:00 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 14:00:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0x0) [ 443.504077][T17484] Unknown ioctl -1070574059 [ 443.623829][T17482] Unknown ioctl -1070574059 14:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}}}, 0xb8}}, 0x0) [ 443.720231][T17486] Unknown ioctl -1070574059 14:00:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}}}, 0xb8}}, 0x0) 14:00:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}}}, 0xb8}}, 0x0) [ 443.909372][T17486] xfs: Unknown parameter '18446744073709551615' [ 443.947094][T17492] Unknown ioctl -1070574059 14:00:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@empty}, {@in6=@local, 0x0, 0x3c}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 14:00:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 14:00:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@empty}, {@in6=@local, 0x0, 0x3c}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 444.072749][T17492] xfs: Unknown parameter '18446744073709551615' 14:00:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}}}, 0xb8}}, 0x0) 14:00:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@empty}, {@in6=@local, 0x0, 0x3c}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 14:00:01 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x0, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) close(0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x4, 0x42000) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000002150a0103000000000000000000000005e0040000000000000005"], 0x1}}, 0xf037de2f592e7080) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @local}, @in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) getsockname(r4, &(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000980)={0x0, 0x1, 0x6, @dev={[], 0x3a}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac8", 0x37, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r6, @ANYBLOB=',dont_appraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) 14:00:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}}}, 0xb8}}, 0x0) [ 444.371651][T17532] ================================================================== [ 444.379825][T17532] BUG: KCSAN: data-race in __ext4_new_inode / find_next_zero_bit [ 444.387552][T17532] [ 444.389890][T17532] write to 0xffff8881231ca030 of 8 bytes by task 17527 on cpu 0: [ 444.397634][T17532] __ext4_new_inode+0xf39/0x2f10 [ 444.402577][T17532] ext4_symlink+0x31c/0x9b0 [ 444.407080][T17532] vfs_symlink+0x218/0x310 [ 444.411501][T17532] do_symlinkat+0x1a5/0x1e0 [ 444.416007][T17532] __x64_sys_symlink+0x3f/0x50 [ 444.420775][T17532] do_syscall_64+0xcc/0x3a0 [ 444.425286][T17532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.431163][T17532] [ 444.433499][T17532] read to 0xffff8881231ca030 of 8 bytes by task 17532 on cpu 1: [ 444.441129][T17532] find_next_zero_bit+0x4e/0xe0 [ 444.445980][T17532] find_inode_bit.isra.0+0x82/0x300 [ 444.451179][T17532] __ext4_new_inode+0xd45/0x2f10 [ 444.456120][T17532] ext4_symlink+0x31c/0x9b0 [ 444.460625][T17532] vfs_symlink+0x218/0x310 [ 444.465037][T17532] do_symlinkat+0x1a5/0x1e0 [ 444.469542][T17532] __x64_sys_symlink+0x3f/0x50 [ 444.474307][T17532] do_syscall_64+0xcc/0x3a0 [ 444.478827][T17532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.484707][T17532] [ 444.487030][T17532] Reported by Kernel Concurrency Sanitizer on: [ 444.493185][T17532] CPU: 1 PID: 17532 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 444.501847][T17532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.511896][T17532] ================================================================== [ 444.519956][T17532] Kernel panic - not syncing: panic_on_warn set ... [ 444.526546][T17532] CPU: 1 PID: 17532 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 444.535206][T17532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.545261][T17532] Call Trace: [ 444.548555][T17532] dump_stack+0x11d/0x181 [ 444.552903][T17532] panic+0x210/0x640 [ 444.556803][T17532] ? vprintk_func+0x8d/0x140 [ 444.561407][T17532] kcsan_report.cold+0xc/0xd [ 444.566018][T17532] kcsan_setup_watchpoint+0x3fe/0x460 [ 444.571386][T17532] __tsan_read8+0xc6/0x100 [ 444.575814][T17532] find_next_zero_bit+0x4e/0xe0 [ 444.580674][T17532] find_inode_bit.isra.0+0x82/0x300 [ 444.585884][T17532] __ext4_new_inode+0xd45/0x2f10 [ 444.590843][T17532] ext4_symlink+0x31c/0x9b0 [ 444.595359][T17532] vfs_symlink+0x218/0x310 [ 444.599785][T17532] do_symlinkat+0x1a5/0x1e0 [ 444.604296][T17532] __x64_sys_symlink+0x3f/0x50 [ 444.609064][T17532] do_syscall_64+0xcc/0x3a0 [ 444.613573][T17532] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.619472][T17532] RIP: 0033:0x45b0c7 [ 444.623387][T17532] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.643000][T17532] RSP: 002b:00007ffe6e1075b8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 444.651422][T17532] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045b0c7 [ 444.659409][T17532] RDX: 00007ffe6e107653 RSI: 00000000004c0f4d RDI: 00007ffe6e107640 [ 444.667393][T17532] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 444.675364][T17532] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000000 [ 444.683339][T17532] R13: 00007ffe6e1075f0 R14: 0000000000000000 R15: 00007ffe6e107600 [ 444.692668][T17532] Kernel Offset: disabled [ 444.696991][T17532] Rebooting in 86400 seconds..