elect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 13:27:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x9) 13:27:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:41 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 13:27:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa) 13:27:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xfdef) 13:27:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x11) 13:27:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffc8) 13:27:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x48) 13:27:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0x200101dc) 13:27:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4c) 13:27:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xfffffdef) [ 519.579128][T12240] ptrace attach of "/root/syz-executor.1"[12239] was attempted by "/root/syz-executor.1"[12240] 13:27:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 13:27:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x63) 13:27:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xfffffffffffffdef) 13:27:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x68) [ 522.285455][T12263] ptrace attach of "/root/syz-executor.1"[12262] was attempted by "/root/syz-executor.1"[12263] 13:27:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:48 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) kexec_load(0x8000, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x1000, 0x38, 0x4}, {&(0x7f00000012c0)="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", 0x1000, 0x60000, 0x7fff}], 0x2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 522.510334][T12278] ptrace attach of "/root/syz-executor.1"[12277] was attempted by "/root/syz-executor.1"[12278] 13:27:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c) 13:27:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 13:27:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x74) 13:27:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f00000001c0)=""/188, 0xfffffffffffffd32) 13:27:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:50 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7a) 13:27:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @rand_addr=0xfc87}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x99, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='netpci0\x00', 0x8, 0xdbc, 0xc0}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000080)='netpci0\x00', &(0x7f0000000180)='./file0\x00', r6) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc0) 13:27:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xec) 13:27:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @rand_addr, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048040}, 0x4080) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 13:27:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:53 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x300) 13:27:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@fwd={0x5}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/132, 0x53, 0x84, 0x8}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 528.443763][T12363] BPF:[3] ARRAY (anon) [ 528.462293][T12363] BPF:type_id=1 index_type_id=2 nr_elems=0 13:27:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:54 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x500) [ 528.486879][T12363] BPF: [ 528.504234][T12363] BPF:Invalid elem [ 528.538504][T12363] BPF: [ 528.538504][T12363] [ 528.556403][T12372] BPF:[3] ARRAY (anon) [ 528.573146][T12372] BPF:type_id=1 index_type_id=2 nr_elems=0 13:27:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 528.615232][T12372] BPF: [ 528.629618][T12372] BPF:Invalid elem [ 528.647314][T12372] BPF: [ 528.647314][T12372] 13:27:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20008041, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0xfffffff7}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f00000001c0)=""/155, 0x9b) 13:27:54 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x584) 13:27:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 13:27:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x5a4) 13:27:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:27:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:27:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x3}) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10403, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000140)=0x1) 13:27:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x600) 13:27:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, [], [{0x20, 0xccb7, 0xb68a, 0xfffc000000000000, 0x1ff, 0x7fff}, {0x1, 0x81, 0x101, 0x7, 0x7, 0xfffffffffffffff8}], [[], [], [], [], [], [], [], []]}) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x401, 0x9}}, 0x30) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x1, @remote}, @nfc={0x27, 0x0, 0x2, 0x5}, @rc={0x1f, @none, 0x80}, 0x3ff, 0x0, 0x0, 0x0, 0xfd, &(0x7f0000000080)='veth1_vlan\x00', 0x7fff, 0x6, 0xcc9}) 13:27:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:27:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:27:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x700) 13:27:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x900) 13:27:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa00) 13:28:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x1100) 13:28:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080), 0x4) read(r0, &(0x7f0000000200)=""/165, 0xffdc) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x50080) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4800) 13:28:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x40000, @dev={0xfe, 0x80, [], 0x73}, 0x80}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4c00) 13:28:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6300) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6800) 13:28:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c00) 13:28:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da7f480800b10000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 13:28:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7400) 13:28:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) sched_getscheduler(r1) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x902, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r3, 0x2}) 13:28:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7a00) 13:28:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYRESDEC=r4, @ANYRES32=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) socketpair(0x26, 0x2, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r6, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$can_raw(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r5}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=@can={{0x3, 0x0, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "34d99363428b2b0a"}, 0x10}}, 0x800) 13:28:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x1100) 13:28:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x8405) 13:28:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:03 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x5, 0x9}, {0x1007, 0xfff}, {0x800, 0xfff7}, {0x8000, 0x19fc}, {0xff, 0x29a4}]}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa405) 13:28:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/156, 0x9c) 13:28:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:04 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) 13:28:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000180)={0x1, [0x0]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x20480, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x24008050) 13:28:04 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xec00) 13:28:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r3, @ANYBLOB="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"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@rand_addr="07dc2303df6c958cbd076c91467f2097", 0x45, r3}) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) [ 538.978836][T12567] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. [ 539.030222][T12567] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x40000) 13:28:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSTI(r2, 0x5412, 0x7) 13:28:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xec00) 13:28:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:06 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 13:28:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x1000000) 13:28:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x2000000) 13:28:07 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendto$x25(r0, &(0x7f0000000040)="3ca553eabe8d967f58929dbaa89f7f63def92570ade6c0c0ae87c8e41d997dece71f5610dfc61571487c503e0bc5d9ccd0b6db9ea4c7aee91cb33a707110b621c64d7d8500e7c33e958fa9c29ed28beb7d4b28761a3c1d09c94e7842bccfe131c7646e4f024b1d7ab635ee63d2519a", 0x6f, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], 0x14) read(r1, &(0x7f0000000200)=""/165, 0xffdc) 13:28:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x3000000) 13:28:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000040)={0x80000001, 0x2, 0x40, 0x8, 0x79, "bd4bbaaa1a200defefeac0c5277a67aeb21162", 0x2, 0xc1}) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r3], 0x2) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:09 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4000000) 13:28:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:09 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x5000000) 13:28:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe42, 0x8041, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x298400, 0x0) splice(r2, &(0x7f0000000140)=0x6, r5, &(0x7f00000001c0)=0x5, 0xffffffff, 0xf) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000100)=0x1) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000040)={0x1, {0x7fff, 0x8, 0x7f, 0x5}, {0x2d, 0x3, 0x8001, 0xffffffff}, {0xa70}}) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6000000) 13:28:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7000000) 13:28:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x9000000) 13:28:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:12 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa000000) 13:28:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x3000000) 13:28:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/100, 0x64, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 13:28:12 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:13 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x11000000) 13:28:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e25, 0x4, @dev={0xfe, 0x80, [], 0x38}, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r1], 0x2) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)) 13:28:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa000000) 13:28:13 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x48000000) 13:28:13 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x11000000) 13:28:13 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4c000000) 13:28:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:15 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:15 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x63000000) 13:28:15 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 13:28:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x7ffffffd, &(0x7f000000dff8)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000300)=[0x0]}) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000080)="a3", 0x1}, {&(0x7f0000000700)="3e815cec96105350866400d619c2d3d494f5222444e2d660221a771594b14ed86405492161edcdb56c18", 0x2a}], 0x2) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000002c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="e19f52e1222f5a46db86e8870043a31b9afd080147314ffef920cb8581e8c1ca783f4b08d33d06295f29a59fe4c435526ef71a7d0ff14d2d38d65c3f9146f0eb74472b2002406dee87829594b69a9e2ba91d403ddc4016bebad1793563b874151e0e539ebc53e69266c1835382d26a55a62a8d0f1a21bb97ed16ef55a32ebde5b6ec6af27dc9dc88d4651bb8e5b53e36285a02da94b158ff26236c0b58781c6e054deadf3ba402bb0be6b539e8f0489be1c74ee230b531abf9ff4956f1add6f2932ad5f2dd60cf062543881d5f1825e1ed0b1295354f3fa27a4b0e5b59b4b00dd250a0f66b0267", 0xe7}, {&(0x7f0000000480)="9ade12c35146d7536f011ea1ea53fd67badf6974b2b20fead06babfee145eca602c647ca19a2efdfcdcb7507d71138b16be4", 0x32}, {&(0x7f0000001400)="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", 0x1000}], 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x240, 0x10000}, {0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)="857d341ed994d8b5b49f810db71bc6951b768bfbabfd6f53ca385f20ac658946c0ec47bd84832ff69e8583aa9ea9446cfd3e6861dc096fe7043daaffb39b660a4b22048fbb0d", 0x46}, {&(0x7f0000000500)="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", 0x14d}, {&(0x7f0000000800)="53b7", 0x2}], 0x3, &(0x7f0000000880)=[@assoc={0xffffffffffffffd8, 0x117, 0x4, 0x7}, @iv={0x60, 0x117, 0x2, 0x4c, "6c13fe19bccc56c047edf2d9f90c4506267f887ab458945943f1e5db491de6114279e8fa1e0f984cc1dd521a31bf1900cdf69ebfd421b27ca41ebe6a82e7fd05dd8486f94d379e3f6ea5a1e9"}], 0x78, 0x1}], 0x2, 0x0) read(r2, &(0x7f0000000100)=""/167, 0xa7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000001c0)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000200)={0x90, 0x0, 0x2, {0x6, 0x3, 0x16a1, 0x81, 0x8, 0x5, {0x0, 0x85c2, 0x10, 0x3, 0x8000, 0x3, 0x100, 0x7, 0x8, 0xf4d, 0x1, r5, 0xee01, 0x7ff, 0x1}}}, 0x90) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x68000000) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c000000) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x74000000) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7a000000) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x84050000) 13:28:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa4050000) 13:28:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc0000000) 13:28:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, 0x15, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x2000c880) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={&(0x7f00000002c0)="2d7896d52b9d338426d83ad0f093b3ac286a16fe5dc5bbf34d5c6ae04d914a9ffa601049f305bd8d8563bdb81268587148988a317da1283f808f733954f617e907969ee26c0cfb9a193feec207bfe8fcb36a0faa5737b186e918fa6c8663aeeeed5a10c083ed284f315ebbab8d4c919f962c50610ef4c26d7fbc58f0e5e821c6e8d5f19a981647732b2250b7a7ca26e746a9", &(0x7f0000000380)=""/110, &(0x7f0000000400)="b624102e7008c5e53d3a4996758dbf07c5102c4569d7fbdded5636c6a85038f8e9c4bd75a133cacc833b623687c331d4b77e056d8b111eaed644d6e558454e9379b3b527f7f84b51494985d1e229588317d12f8ad4e3b23d77f379c79e3004f96b6d35f8d03f76b4530da851deb5f0c639b5b83282", &(0x7f0000000480)="e7465aa232c83245863f388d0bd7d3dd620f7ec449230bb6c709786b6d8e6efb26f1835de1be489df4059a54b8b038d88de62d22733cd5e9baf7343507cb9a21c6af9c0333a3810ff3c2d9784ea7c60aca135740f60a3e3b546e0514d06daedd074228e30bd65c98574f0d8e9a867994987358e3b818", 0x8, r5}, 0x38) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:19 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 13:28:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xec000000) 13:28:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="0000000000400000ff0800000100"}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x4, 0x3, 0x7, 0x0, 0x7}) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xeffdffff) 13:28:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xfffffdef) 13:28:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4000000000000) 13:28:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 13:28:22 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x100000000000000) 13:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x80000001, &(0x7f0000000040), 0x106, 0x2}}, 0x20) 13:28:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYRESHEX=r2, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[], @ANYBLOB="84598018bc65676336ff486d92533a915daf8094cda17c8f759a5f90bdfd4ece7b653201cf3e65f9be485635820575b10a9f689ec83e17996e432ad0522efacb979d6928868daa5fa50ad2f421f0d61bcba674937077719c7e5cd9c8dfec9949e5e4f550bad435a200ddadfeacfab826474e555a52e3ed3a8ca381db8ca73b873821f3279b0c10a472e1190bfc60362e19f753594b886854390669d2958ea87702c2081c7b1d8b2ab3c50c7a1d31dd853916d5ffa480dd5e9e5589475950370055c536936331"], 0xfc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000040)={0x6, "24ab88f87b54f0edc46149426b48c452e8da609b5c21e4c539c378abfe9ecbbe", 0x4, 0x800, 0x7d, 0x9, 0x2, 0x1, 0x1, 0x8}) 13:28:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x200000000000000) 13:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$getown(r3, 0x9) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000002c0)={0x1, 0x5, 0x4, 0x1000000, 0x71d, {r5, r6/1000+10000}, {0x1, 0x2, 0x1, 0x7, 0x3, 0x20, "06b66120"}, 0x800, 0x1, @userptr=0x5, 0x2, 0x0, r0}) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) 13:28:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x300000000000000) 13:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) 13:28:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x400000000000000) 13:28:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x5) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000002500)='/dev/input/mice\x00', 0x40082) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000002540)={r6, 0xd2b, 0x2, [0x5, 0x1]}, &(0x7f0000002580)=0xc) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x4) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x500000000000000) 13:28:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:25 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x600000000000000) 13:28:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x700000000000000) 13:28:25 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={r5, 0x3, 0x7fffffff, 0x5, 0x1e, 0x3, 0x7, 0x8000, {0x0, @in6={{0xa, 0x4e22, 0xcb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x9, 0xfff, 0xffffffc0, 0xfff, 0x8}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x7, 0x7}, &(0x7f00000001c0)=0x8) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x900000000000000) 13:28:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002abd7000fddbff250300000008003b00ffffffff050037000000000005002d000100000005003500d400000005002a000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4004010) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa00000000000000) 13:28:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x1100000000000000) 13:28:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_pts(r2, 0x40) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) read(r3, &(0x7f00000001c0)=""/180, 0xb4) 13:28:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4800000000000000) 13:28:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4c00000000000000) 13:28:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6300000000000000) 13:28:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="8d8e074fe3cb19a08e364acd35dbfdbce03310d3ac2b69f315d472bfc3a6f6dba558655508"], 0x6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="ba32218cf58b88c2ec0b7304d3387b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xf271) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100)={0xfffffffe, 0x4d4}, 0x8) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000380)={[0x2, 0x2, 0x2, 0x4], 0x6, 0x0, 0x34b9}) 13:28:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6800000000000000) 13:28:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="9dfd7d4089fc2743cda52f3660011f427b1c1000a63cc1"]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @identifier="8815db623b5e17064f59d0562eb49f04"}}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x65, [], &(0x7f0000000140)=0xff}) read(r1, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000001c0)=""/64, &(0x7f00000002c0)=0x40) 13:28:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c00000000000000) 13:28:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7400000000000000) 13:28:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x7a00000000000000) 13:28:34 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x8405000000000000) 13:28:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) msgget(0x2, 0x86) 13:28:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa405000000000000) 13:28:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:43 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000000000000000) 13:28:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000000c0)="1e", 0x1, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="425c9f1567bba3c0805d0c93b670102b34f8405d6852d9c0b7b9c01d17308565acd9c48e0d1bceec7d80b029f872fb38414fd6ca834bc6e7ad45f015ef35b65c5409a074fcdc4164b9df4c0db40ae330601101ff0cd8d885a1be540439af6ef94ad07ba014ca42aa3863c4a5aab875b8788c74e6fcb2b09b690e79ee408e0d582bed66a587cad578959175e623672b65bc940125f7acf3e3333f0c1e83f55f", 0x9f, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000bc0)={0x0, 0x80000, r6}) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000000c0)="1e", 0x1, r4) r7 = add_key(&(0x7f0000000a80)='blacklist\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="c8c075127a241b88430600c3c3ee6b860e057192b488a56cce5e7c0c5ebe477cf13f5e18b30b35a8208f485b0664011324034d5a2e5dd9bb26484bb3f6cfa0db725efb2d81671a64cef296ff33ebfbd56e3ba670b493f2eafd9fff7921bd0cb2558c84b7efeed852ba7287f6196fe84fd11747ec7f18ef43ccd441212a1bf3455fa3c1f904adcf2d8ef918e23d2ad489e1b6b4a13a7063f5da447374", 0x9c, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f00000009c0)=[{&(0x7f00000002c0)="fab7c2a7c3bfc2ce82c04a590d035b4a900c64c2c06425e2500ad33193f74b665deb29bd780799024a768e58d81652fa8dcf96420a3060d603471d24ed3e4c44618e41c1e428f98ecbb920bba9516fc96c358fd12a1e58e783c55a5bdc87747838ca60bb68cd7315105b72f69959a9ff7b822c09dc4eb033f364bcc6449b1cc529cc4f9ebed57b48a09ad132b4fdbcbb8dcf8385d6d0e7c6b00d7a", 0x9b}, {&(0x7f0000000380)="24f7e5f2830726aed14179e981cea7a3af34d826648113d7516dff6fb4e9dce6229290a6eea59b09e579644bd3e2833de56cdccecaa43d35ef41a83233cab587ab2e90d720c6287c54b3272bfd2389d783ca33787794ecf05d66140ef8fbc17cdc52678b18c88fb4d95dc985021160fc6d70b53787c8ac44b606aa443118ef66b069b1c756a4c083e21a28fe17e1c23950ec3a63e0d5aec8756f19dfbe39b703ee020dcd1234a3182c5b4f20a7bd2c32cb7d0f2a985fc710aef1baf1f05375bdc8ccecd6f496eb6e95df9c1f3ee50e3b75cd918f23a254e75faf14", 0xdb}, {&(0x7f0000000480)="5413c4c20d43c0d2b8f57a2f34fbadf3ead05b5f469a419c18080342af9a502fb6ca407e33d14d87d83c53f1202c1ff4e14752fc01f5fc2f51c9c9025e4ffac13d8f7cf4a6ec95c71f47cde19cedc674d5202832a3f3c6aad538beec77046e552be4d9092267799f30c4a90bf13cc0388d5eb5dde5ac9b3eda278b87e3f3e60ab40f997d5291c839c3b0979f83473d656118df5bd7ff770e50b48c99bf95bb4644", 0xa1}, {&(0x7f0000000540)="d0476faf6596266a15e83c10fba716f25390045737ccfd95dbddc0b43c1dde0f32b5d3469f495ba4ac3b6ff02abd6de54933aad15815558963461eafa613cec535d2d25c1e8adf31b2044afd56d10759d95198b4fb1051e5ea6f51d1dd5aa1d3b8ba4c9baaeee9aa26a20420b8a70e5191a486cb0319cc7d7752209a313615bcee875b25c51296cefbd056f9812593acb4c2a378a63024d7b67b87fb7c56c08ac661b164fcc5dfda5ed146941be68ef7", 0xb0}, {&(0x7f0000000600)="7215d07ac04558b40b0ff1e552fff292857f50805e8748372252e89f67d9a5ec5070178a5a196b022214b1569bcf69b4c2ecac69047064c18ead644372a3b612dc10141d970e3831194c84aa7001c5a41218352df1e592773f8429f6e37e9becace555d7ce9d48b2f297a7d6a6c973572cd38b8024c0d800498bbfe81287aa49c037fcb06fb2a537306d060fd47162fc398631721f0f65577fac148384fcbd9a7ea1d5908975e41d3964063bb9202ff55838dd2b7ae40151140a2d46dc369990fb63205d028ae5dbbc23a7a91b1ea4d829e330741b9e1f0f4dcdfcb425e686e72336740450c0eb23ccb749f27f83a8588ee73b10c0", 0xf5}, {&(0x7f0000000700)="9637f223511ae904054b5c74f387a6729ba8dfa99c3a37a6ad689000afbcf24b9fdb6a502cec408faa8d839330f8d878eded9366d339272dc48cc408ab87395fe46a67ae5890cc98058bb6aec7546b26ff1d2958ea5e397e3223ddf5b985d5ac06", 0x61}, {&(0x7f0000000780)="4e63c76f7a4ad622a5f553e8a3235e33184af83a1c708f61c80b5d813f504d84bb5265b131545e136317a7e3b559243c3aa350e30c70ce9c34b7ef0b99484c61e7d4e8704ced12cb32b4caab9c09b3c554cc6c6c0014c73fa571b2f418e17af98e4925862d2535720757a4b58d32e83d799109e03044bfc50a3ef9d5057a908cf34fc976303e39b9d861bdcfb6609cc2eaf7b9e306ad15a5b6550be97a9dbea3cbd01b5c549f3821fa3049c63ef0d8c5dc0c6685aff3", 0xb6}, {&(0x7f0000000840)="958cc62b42b6303b40c002a9c6340e7802dc8d7dd6f1273eb3476654bc24528e004fd1f91380401a95dc9fd3f5b19bbe270e35dc3a2af274b9413094ca6b910d989a0041e5ac20cfbe54ab93039e9e3b123ae0bbf71fc7b540f54deecbcb34a9ee2c763b8cc3c50cbe3748aa33fbe97a330e8096f1a7e9542407279eddbd6383c7d935901a9c97e0f1b52cf3218e66aa6ce809571df3bd63ac79", 0x9a}, {&(0x7f0000000900)="1b04b0c52c0a2fc6ff9744efb8185255ec96ddee23a48cc0b721c201a05159b9a65933e058ee414d1afac524dbca172df52f77af752a420b8a65fe554b02fc62b158c93db93c7bcae421bfa7913784dc3e9f1b9a72454e80d977c3fbc6749531cab205fc815dd16c37b4fc759d61e9d05137907f7048e9d3ebd14fdf19eae6d93b", 0x81}], 0x9, r7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x2, 0x0, 0x2, 0x6, 0x9, 0x2}, 0x20) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xec00000000000000) 13:28:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000080)={0x1, 0x8a, 0x10000, 0x7, 0x95e4, 0x20, 0x5, 0xff, 0x1, 0x3ff, 0x4, 0x4}) 13:28:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xeffdffff00000000) 13:28:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x5}, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r4, &(0x7f0000000100), 0x0, 0x8080) 13:28:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb5", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800100000d570f4e171740600000400000000000000000067f632cd07bf00ca9b93674ac02a4688902c5d62a9afc97d557120b3b2e6203fdd6944b0e176d1a41fa68dff75b9b1df8def823313c1aecfc8ac4d3ffd65fd0ae311d1346080060f722df9e82f791898b4544f7018c84e4d9950dda77f10d427d37580cdf12e6de973bf15ef2d91b4122d4c9ff8f2a5909bd338c4420664"], 0x18}}], 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x5d5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) dup(0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f0000000000)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:28:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/203, 0xcb}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) 13:28:46 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) [ 581.035652][T13083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:28:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800d025d4b1b00101000000000000000000000000000000a37d3df054318f4ec859eb855a6c88785ab03b884a51f1aaf847958bf7647c8921c7eb8b946e6c00939c7ceb317e9e16ae6b66a27b171ee21697e30d1183701f18c210e3b0e9fbce8b178d77e3df62e28dd858d2d0d121ff311b83d6a67233a294200206e28404fc293d29d12fbe9ad21d892e63342e884663aada48d72cf8bfd9d7d74a7de7f3a66064881116449875fa88"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:47 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x1000, &(0x7f0000000480)="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", 0xf0, 0x3f, 0x7, 0x5, 0xff, 0x2, 0x7485716e, 'syz0\x00'}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32, @ANYBLOB="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"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005c80)={'vcan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000005d80)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000005d40)={&(0x7f0000005cc0)={0x5c, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x2c96435884a284ba) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000100)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/357, @ANYRES16=r3, @ANYBLOB="010027bd7000fddbdf25050000000500020015000000080005000200000005000600ff0000000800050002000000"], 0x34}}, 0x4000040) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:47 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb5", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:49 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:49 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000280)=0x24b86307, 0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000300)={'ip_vti0\x00', {0x2, 0x4e23, @local}}) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001400001000000ec00000000000000"], 0x18}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r4, @ANYBLOB="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"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r4, @empty, @dev={0xac, 0x14, 0x14, 0x27}}, 0xc) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x900) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000004000000c07312ecae42980000000200004a03cf3c18a61668b33b49956c1b000000636173762d6c696e6b000000000000000000000000ff0f00000000000000000000000000000000000000f2ff0000000000000000000000491fa7c4c461d62c1a32d60a5e530000000000000000"], 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x2, 0x665, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000045}, 0x24004014) 13:28:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f00000001c0)={0x80000001}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r7, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0x5, 0xa, 0x4, 0x10000, 0x8001, {r3, r4/1000+30000}, {0x5, 0x2, 0x93, 0x40, 0xc0, 0x0, "39a36b4c"}, 0xfffeffff, 0x2, @planes=&(0x7f0000000080)={0x7, 0x1, @fd=r6, 0x1ff}, 0x8, 0x0, r7}) ioctl$EVIOCGBITKEY(r8, 0x80404521, &(0x7f0000000180)=""/47) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:49 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:49 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) [ 584.121992][T13126] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.5'. 13:28:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0xfffff000}, 0x80) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x11c, 0x9, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_IFACE={0x14, 0x17, 'virt_wifi0\x00'}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0xf}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xc, 0x1a, 'cpuset)\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IFACE={0x14, 0x17, 'macvlan0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x35cb95b0}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8011}, 0x20004010) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:49 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:50 executing program 5: r0 = socket(0x1f, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) fsync(r0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendto$x25(0xffffffffffffffff, &(0x7f0000000c00)="bc387f338cfbe7bb8c213779401aca14110257d64d886938c843e7b7e4cae48274c82cedd1a43dd1f4e4ad33adbf8440581179bc823fbbf781f4248f3c4bd3fa3d97930fe8e0325a24d1165b8bb8d2082d3824aa46a346d26e39dac59ef27e669b6f45972778a8ab0ff21e04340315ed938d664b0242badfd31c9923864667cb105e8d9893db2730825447957320a191774115868c826fa5", 0x98, 0x4080, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f00000002c0), {[{{@arp={@multicast2, @loopback, 0xffffffff, 0x0, 0x8, 0xe, {@mac=@remote, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0xff]}}, 0x0, 0x5, 0x8000, 0x2, 0xe39, 0x5, '\x00', 'vcan0\x00', {0xff}, {0xff}, 0x0, 0x28}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4b, 0x14, {0x8000}}}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x2f}, 0xffffff00, 0x0, 0xd, 0x6, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x5, 0x400, 0x400, 0x0, 0x4, 0x9, 'geneve1\x00', 'macvlan0\x00', {}, {}, 0x0, 0x11}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @multicast2, 0xf}}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0xffffffff, 0x4, 0x8, {@mac=@random="2aad8fa948ab", {[0x0, 0x0, 0xff]}}, {@mac=@dev={[], 0x35}, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x1ff, 0x3, 0x1, 0x3f, 0xf3, 0x5, 'macvlan1\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x176}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="2f64f866097d", @multicast2, @dev={0xac, 0x14, 0x14, 0x28}, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0xc0, 0x110, 0x8, "ecf0e5c234f778a8f14285ad9550020c7e62fca48ce83b2a9fab8f61df894ec270c764d23d51bec384973d84d674d8c2d53255924ed229446c987a580cce9714664974132cf418ada1df9b37cc39a207cb81f3e15aca668fe50baf76c1bddf5095ec43aef4be81fa770bfc9e22f522595b821e95f8df378cba7fd3877675b121c3300f5450808634bf4028de531d1516cddac843fae6386de53c8fcd52b6b9f51128a850abd07656dac659e03b209ef0"}], 0xc0}}, {{&(0x7f00000007c0)=@vsock={0x28, 0x0, 0xdf49ca492f0a5039, @local}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="1182ec7e6e351166d9e45cdd2e465ea96d7791a6043c454b6983534e9a0dcfb3a967e49fb3515c9761dc767b5e76ad857261cc2dbf5bf4134a27f539d0a19e86f0bfa9147b1f12d05cce2ddf4a499b7256a59f9ae1626ccb428aeacefb0b57f9863f63ea6729fd861f49bd996008b7d93565db9967c2f308e5d0fe8d3d19281583f88f0bce7e80409e565a1c075edd4466362c1aea6bd8b8c5be87f046ca4d48", 0xa0}], 0x1, &(0x7f0000000940)=[{0x78, 0x10c, 0x200, "8e033dbb9501b5293b1af71bd9bdbe4461c6fc794a1c085e74f51cdc4236b0c0d2f34d0a2a049d2ef158eaf96df36ef021dee8b87368d2f84d070838f4f0a9c64b76e6b149388446a351036aff920bcffdc8c0dea26e95421a0979662b5d1caac04fcc4fdfa5cccd"}, {0x38, 0x6, 0x0, "789e544e444ea62c5d029992743b3f46d5ca263d9b313e5c0a957419555f277fe4"}, {0xb0, 0x104, 0x3cb5, "a97970017a54a5ee2a99476bc31ac297c3aa7c4aee73d7a48b048307471930615f5a33e7114edbb357d65843488bb647837e101a62c77c31ea024ffd5252414d4404985659c1b110d4326a7def164b1beb93f078fde0c77648edd737184bf22877e050ec00fa156a8810b003fe1ad95762ec2074656878f1034166fa941649d74585bddbb4b54b3ea338e1029c182cc4e0c282818ede825c746321"}], 0x160}}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000180)={0x9, 0x80000001, 0x0, 'queue0\x00', 0x200}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000780)=0x4d0e, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 13:28:50 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:50 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb5", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:52 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000053130d31fd826c0010010000010000000000000008000000"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3d}}}, {{@ip={@multicast2, @remote, 0xff, 0xff, 'gre0\x00', 'veth0_to_bridge\x00', {}, {0x1fe}, 0x2aa8fd432aa1e9a1, 0x1, 0x42}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffffffa, 0x8001, @multicast1, 0x4e23}}}, {{@ip={@rand_addr=0x1c, @loopback, 0xff000000, 0x100ffff01, 'ip6erspan0\x00', 'ip_vti0\x00', {0xff}, {}, 0x89, 0x3, 0x9}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x0, 0x2, 0x8, 0x2, 0x2, 0x2], 0x3, 0x2}, {0x4, [0x4, 0x2, 0x0, 0x1, 0x2], 0x1, 0x2}}}}, {{@ip={@rand_addr=0x7637, @loopback, 0xffffff00, 0xff000000, 'vlan0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x84, 0x2}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x226, 0x0, @empty, 0x4e21}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x24}, 0x2ca48ff2c622534f, 0xff000000, 'vxcan1\x00', 'veth0_to_batadv\x00', {}, {}, 0x88, 0x2, 0x40}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x2, 0xf4e352918c3cfcd1}, {0x1, 0x2, 0x1}, 0x836, 0xfff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=""/6, &(0x7f0000000080)=0x6) 13:28:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendto$inet6(r2, &(0x7f00000002c0)="28677cf6a4bc74873c85cecdbbb144627d6d883a54df14988f7ea96b7ee82b1722619cea213e30abe7b525196b0841f75be104dfb53ddd37669375ebc8d2c9f0bc9954a1e6b753781bfb8c13f6d901556fc7a524113e338a6063a858b9e00ba6cc82d1f3d983b5f4cd2fbbbfeb452f168b21f1873e0d96889c309c023468c3c75c675700264879dfa0991307d34d89aa1075f068001567e94038fbcb4f4ce497be52f91b47c0edeeef7c", 0xaa, 0x2004000, &(0x7f00000001c0)={0xa, 0x4e23, 0x8, @ipv4={[], [], @rand_addr=0x5}, 0x6}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x3c, r1, 0xe770e8a3a076feb7, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_STA_WME_MAX_SP={0x1f, 0x2, "d68d698397f91cc24d6d6e70a46f018d3e2ec27c3330be126f7bd1"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c045}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = socket(0x28, 0x2, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, r5) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x58, r6, 0x8, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008}, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440400", @ANYRES16=r6, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00050006000000000000000c00030004000000000000000c0003000300000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x39}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 13:28:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="265813381bd4dabf65ecd0a19882dc5ed8bcf9d951663293da7c9891fa9637ca337d0b82e2700efd6c0ad13e46a8f435e19740d659fadcdee9e1e83ec0955b71a9b1e86dda2c0c024b24c7726a4d7cf9a9c7", 0x52, 0x24008000, &(0x7f0000000100)={0xa, 0x4e24, 0x10001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x780}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000003c0)={'veth1_to_hsr\x00', &(0x7f0000000380)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000080)=0x100) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4e", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) open(&(0x7f0000000040)='./file0\x00', 0x18000, 0x10) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:28:55 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x44800) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r3, 0x0, 0x0) writev(r3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=r3, @ANYPTR64, @ANYRESDEC=r1], 0x42) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r5, 0x0, 0x0) writev(r5, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) connect$l2tp6(r5, &(0x7f0000000040)={0xa, 0x0, 0x3ff, @empty, 0x7}, 0x20) 13:28:55 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4e", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xa64, "ec"}], 0x18}}], 0x1, 0x8c5) 13:28:56 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:56 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800a283f200000000100100000100"/24], 0x18}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002f80)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="ad71a8fb907eaae9c1a58d8e1c42ba7638bab0bcda", 0x15}, {&(0x7f0000000180)="dd33f68fb7a7c318d6aa360409316623ef3f83bea2f6781223870638e0d29c279f239b7c245441457cd8724324c00b92026aaff75c2778ac405563a98568fde01ff873f3af2b84c884b231e6bea99f768ac5499e73", 0x55}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="d7aabc864a38708d053af1000000ff1c00000de4ffffff76c10000010000009a396aaffcd5eb7a391a21c82b1a0987d7f30aa2e48efe6998a6fc34d911fd7464", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x138, 0x40001}, {&(0x7f0000002dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002e40)="354317762d86f39cc088b290c366b9ef4d483e6d65f9224cff74fdecf8fc6144427b65f85afdb59c86fde53f2b8379d04ee29570abb35b7617e7e2a868b4921e304c2a0e852ce2d873e99a3821cf5a0f68acc5f9ce", 0x55}, {&(0x7f0000002ec0)="61709c0775daee59870dba393a39c7968bffb0a2", 0x14}], 0x2, &(0x7f0000002f40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r2, r3, r4]}}], 0x28, 0x400c815}], 0x2, 0x4008011) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 13:28:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:56 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000100f16c99b4000000000200000000000080000000"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:56 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000040)=[0x3, 0x0, 0x3ff, 0x5, 0x1, 0x8c, 0x0, 0x1, 0x0], 0x9, 0x10001, 0x5, 0x1, 0x100, 0x7320, 0x9b, {0x8000, 0x972, 0x601, 0x0, 0x2, 0x9, 0x3f, 0xff, 0x81, 0x401, 0x5, 0xff7f, 0x1, 0xb03, "f24e015f84a05436891a4025cc5f60790ebb23c471b2208b89083b235cfa4bf6"}}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:56 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4e", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:28:59 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATFS(r0, &(0x7f0000000340)={0x43, 0x9, 0x2, {0x92, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2, 0xde2, 0x1}}, 0x43) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x14, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}]}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x101) read(r1, &(0x7f0000000200)=""/165, 0xffdc) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair(0x22, 0x5, 0x398, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000300)=0xc0ac) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x7, 0x7, 0x8004, 0x8001, 0x40, 0x5, 0x3, 0xfffffffb, r6}, 0x20) 13:28:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080)=0x4, 0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = syz_open_pts(0xffffffffffffffff, 0x480001) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x8001, 0x7f, 0x7fff, 0x3, 0x0, "3f15c2dfe23e9ab9"}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="180001000000cfa06c5f60fffbd6b49ef2ccd6146cafac00cf5c7a244c20431d2dee23000000009c7546d2a94ef2dbcd05ca775552b27686feb34bf305dbdd912c87bd8e1e56732e1017c65f0ed3b4d1f033199badab3a486e349bd952e2a375d777c614b55a4a83968f185cfab256fa8008b9873d8e750ecfb082896b2413adb458080000000000004c92a16b8790f1a76ab9363c4e68497bf8899dc17a25280615c444e0017d31ac452f01514c0b197ab4c9c332befb6e7879438d2df47c9e6b1150cbfa029049026eff15a2e0bb41bb6f7ed1d38762a8f118d0127a35a3ce9973acd6d2ad6652678564c9"], 0x18}}], 0x1, 0x0) 13:28:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:28:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg(r2, &(0x7f0000005c00), 0x0, 0x0) 13:28:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:28:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:28:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xf9bb, 0x84000) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x9e9cf1a9a4a3e20b}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)={{0x14}, [@NFT_MSG_DELCHAIN={0xb8, 0x5, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x743fe631}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x926}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2f424742}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}, @NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x81}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}}], {0x14}}, 0x13c}, 0x1, 0x0, 0x0, 0x40814}, 0x40) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001280)=@security={'security\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, &(0x7f0000001240), {[{{@ipv6={@mcast2, @remote, [0x56c8f5b651690365, 0xffffffff, 0xff000000, 0xff000000], [0xffffff00, 0x0, 0xffffff00], 'ipvlan0\x00', 'team0\x00', {}, {0xff}, 0x3a, 0x1, 0x4, 0x40}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x7ff80, 0x2, 0x4497, 0xbacd, 0x7f, 0x7}}, @common=@mh={{0x28, 'mh\x00'}, {"a0ec"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @remote, [0x0, 0xff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'veth0_virt_wifi\x00', 'team_slave_1\x00', {0x80}, {}, 0x6, 0x5f, 0x5, 0x15}, 0x0, 0x210, 0x250, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x8, 0x20, 0x1, 0x40, 0x3, 0x8, 0x4}}, @common=@rt={{0x138, 'rt\x00'}, {0x5, [0x401, 0x40], 0x785, 0x8, 0x0, [@local, @mcast1, @loopback, @empty, @mcast2, @mcast2, @loopback, @rand_addr="0f9e6a206e633bc4c8baee046a5fc9b3", @mcast2, @rand_addr="8169fe3b614ce4570568a97cb1d6a064", @mcast1, @ipv4={[], [], @broadcast}, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local], 0xf}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7170, 0xfffffff8, 0x9, 0x1, 0x6dfe, 0x7, 0x7, 0x80]}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x14}, [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xff, 0xffffffff, 0xffffff00, 0xffffff00], 'netdevsim0\x00', 'veth1_vlan\x00', {0xff}, {}, 0x33, 0x3f, 0x2, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x4, "6f81"}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x47}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r5 = accept4$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001180)={r2, r5, 0x2, 0x1000, &(0x7f0000000180)="f33b5dbcd682efb0855975797d0c6307db8aa0a2af7a5fe3199ec0e8b979638c95add58588019ec34eb3cb5d39fa2e303953f8bc8f443c0d95f47cb86b2026bde25ac57332822acef4d4c8e8cf3a59b3198e4cc2615e5e824b3c275651b72109df8933ed904296ec8f4e87977566fc4aa0a65dd8f447a182aefbe72ae4754ff97594704aedfb0019a0a9a32069ec7466a8e96aa67f621d41104a7383cc04c44634784064288b0bef93158a1ed4de0d49c5673d913cf471f5988be902248f7b80f4862b27ee829f062cb89f6fe66cc965a2a44c02117bfb60b318a8b17ee78369176b5eb8652198ebda149e6b8a281eaa8608b34d5bfb66b8afed13a623130902aa0dc5e58ae54591e152fbaf7caed59f9e871c90439372866c77f1dfc3195a5c51e03f4eeec7c0b6c7b82ee78e3119465d0400beeef126076e0785ade09d741d0e1c92d45bf37bd1a9808563ab677ac48b04c6ea5f0880d1dbca53aeefcc4bb10b6b37d57de24788081ff4770e5dabe97ef4aa272c79a34fb1ef8d2f03828d31fe7715e14aad5c64533bbc9e8e14696717735f52097529cbe898cf8239b4aae84535e163d11083c9f45b3d1d5ad0eec77844d45b37b740647fdc5c2febe25a2377e485b5ec9afdd1e96e1384b8dd90d6bb7bf8b04ae6ea90fc42e0f8e660571e55cca75f7121b7ce531a38844d7e9596a083e39dec07deb6255f44d2a25e01727488b02af18da2e984c29a26265016e041815d4fbd54f1a044a68f3cffbef7f0ac684291eff37055a147c5c6f77eb09333ca3964cdb8b4158f12671cbdf4ed812727a2a4e4ef699877b3cabfede55f96a5baafd01b76d81775f8d32544529c6e00e9c19c6c4eb8062b5144d1bb52d4273bab0ee750ddc66027c908aef072e94196537a3228ca3cf1037d4dc72a31b3c685f633a42587baf259cff428beb4d24bc1dce792d434441ea0b0819ebc9367c37792f842c12f92ce061cb18ed57bdacd50ac32659ecda4d0b20774d295e82cfbcad4bd7afc8d1cabcdd198f7f907d7066a2bc5e6ab4aff8b399f624ae55ac60007bf7226c28e62c719c69e058812c5c90ee0e80b29f7f671cbb07d18b1b0a7c6dab219ec1f62823b756dc5beb5a1d00a676da94bd15d5a1e59e31675a9c9239994f96a530cea53236e4af944ae7ae7c8fe91829f8566a38f292d7ef245db9f738adb74fd9f4aa718858a59edd2f7e70aa46aa039b66108b96a71a74fd319f13bf61c790530dfd4257d1c3007eb16af25077bfafcae11948d1955b197df0ab84745971268234fd1abf8892a2e649e4fc2e217cb8f97a1596473de339f8f39795e5088c7469b55061fe8f45f706a0844722fae67752509b89beefa94c0ec806558c2fad35fde411c56bf40367754231a2b72dfb5072759f270e78a6f260c626eee7ac97dcf5cd416e82309219bfe90420c36e92244374558572256e3f8d676d93d0ee33c1fc36a5c764e28e068fa0bd41fab5f6705861c346ca988f27e9b46778b85601df332bcee576039dcfcd501e778663c58db75c3b8a73ea7ce47c24310874ce22f6ea6631cc9ee6e002050464d14fc3a06658a42342cdb20b07f3ee9d7288b01b95d8ea8014c5ff9ada70eca099ea338ad69f8a135766d43e327859ca9e2ef41dfc8b5632623a081716e8ccc8be06ee83bf7578ce7495ec2481813c435f47d92e8e60670b9ce5c460377f22ca7794712253395545b32712cc61bc33f30801e3e95b752eb69df64f7a98532d6c2fbac3c2dfc2a1b321fd30d0861a907ea9f21a683db8ee14b4b3fdbb32ddbdeae30cb615c5204a0f2b799a4a7de2e6653b99e2e2ce474c9145e74d3e5b974b0442ae94148daec673a0f7dc2fa755127079ef468d96493a2c8023d427feb85724ce1b74b46c83e324728f6c283c2569c01ee38d9631b6ad78ad26edcac5659870d1f6834ed58669dd5e87a6c86b1d1f80d27c6162626c80d7da99aa0de66200ff43f95354d8abbe9c65b30756f577031649e970e8cba534cc4a3c0678792a26d64a87372e0642e59f34f501e73b6492b4016bce3e5db42ffa56dd4b7b01b0ffbced95e1dcc9e470e29233f0496d690e4689d96c1175613697ad94fa234b131726437fb193b44c9e6788335168e888feb1d0793bea5504bfcc62aa9fe3b6d00f8c9cdb7ed361a7ce746be2a737b4367543cfeb992a8f8a80bc0dbabf91412e773d9836805a451ed2d6503590894d239d9090725bda0261b09bdf94fb43a4f996b52797da97001bd8513af8cad698b4ef461c7ab351ba39d541a6b31185e825298a837d85a1d9a61c22fad2852d483cd32c51c02a553b0c2c21323105ad481bda518b8872e1cac43fd7a26328c1e7aac989b7a9fb3297f47a94026940d71455958a9cadaf0ea017e0cf3024a8fae4ad6b3f5b18aa2e187c84a22e1bd513fc4fd96403d50c349701d762b808d8436ef05e6245ada177a5a46495b891dedaca4a19a820cd5442a0ff748e0e81d32caba4dda545479dbe1f0a7ef0a1904a6841b541bcc8cefceb5fcdd334524edf1164e3135ec465f9fd33d8b36b6a3052dea6e6f0ece8411dfc63e4c043d31087114d75117f3f7c1febdf73c570ccafb028ec6a8fcd5b54352b9ca424e2991065816e356830b74200085ffe209d1538b3fda446afc252c2908881f43900bb40fd8f68ce8a6524666043f92647621a3810d0b4934125daf5e4a7f4017fcd191e60bd026a9c4430c216192af4f0bffb869b178a4edf97a52c5e67c67b18ed136e918cfc8e15a46e1a43d0b54d809de61dff7e607d2e3d25ee577fb47259d339c4e440211bd0bbe065376e9117e9a20c5216ceb57fef926ba9027a236440da58bff8d451cd506391a1a62fe7e5cbceba04fa4c46c27b283c8c6593f0f499a3f5b38785dcd469531886fd5aaf8fb82a019dc9e0d264a000e4b642c3e1b4bb459f6a79b047b52d8ac64452835d9a8c7dd8cd33c23454ab64fef10fc4287deb5da42e0898b1db2c6046874e8a305c60978d28f42c516dc2050c261571b02e629c8fbc607834198a7fbdfbed100302b036cb6ad24ebdd00c12aba4c0a552dbfc9797bac15df45233d19826cfe719b49d5f62146205a6991fc3ec1b69162503562bb8c65d23dc6994ec02588e18919bbccf9024e479b22618a921e3cc2d86c1708b607b3b37ab43a9700d5033928be0a39c144f723c6bfb6d5c4453570232c0ef8c1525140e797f09973c56db9a7e9df8434399871d29e757fd0130a05637d8b4fbf3630fdee9a201d630d6ba7e1085a6c7cfdac783c5b6487d2824bb846c76e27032e9e138d120d6f5ae962df878565a63e77e45340a616d5e482a970382c2288b0fabe9ef670209e0ac8caf1edea76e8cedee864a4e0397e52f4372ae580380c2e66c4a691f64bc967b0613594a7389dcccd29b175f250662b0dbe85104d3468357528c2fc3df5f3b9ebb90a019184cc93747d3adc8841f8f35dd526c9b4e97266fd795c03b0ed9d705ec23b90455906b546cc4016a8c3bf7be92e1101ccaac68009db45d484c8b3d0f8237b543ce239ab3715befdaec697475e20837940badbcaa74fc7497083fae2e5a7c72073380eb12b04cae4d4906aec39abea205877b0bb1d526839b4f9bb61755116593c8669b19e2d1605c07ef37c488566ef06a68e09ca42ae89fa66238d26f935cac4628fec249b896b8b0c3329ea110415cb920a323d042a7015ac4fefffe4a8ee94e90e29ff9f830a1e22a467d1220a013784b54306564632eb756a06c2c9e122e003d9250a04d1cddbf75a14cbdc9f51e05c929473692d2cc8cafdcb7136f45fb81512f409b24b0746f344e2cae8fb91df465f0e73fe08588e4e45606845782b90bd6245f63f3e72dfd13d5fd2b6de3e776e21027c4e4f82af4fbf9e3abb2e422cd0177d2e2dc623d446f26e1d0378a813055cb4584df50320ece01ab35d921fc315b1fd10c7a930db6cc1bc9877091755d5f39a16fd42907e235090741a3403db2571b20a64ed8a9a3e8bda9e37298371443c716451a7ca3f587fc87f82ae24f93f67d200ed086e3fcf2a69c2961c62d9bd24e23e6482215b247ff897a4b8eef450c644caaed7c8e5957d63fa04482579e4a84459fd8e1e2a3c85b1d27903125ca300b3f07e93a2977247ec527a10a991070708c31d91e4da4a524477aa6324b6869a0a78c7a9d4439daf8074e16e218140c50db3a7a9bc28e5fe0cacbcd6e508c8153ef7d8a3e8910ca03998932bf9649cebc8099dd035bda938eec0084a8576153aef2b2dc341d3167acc5cbfcb7c7794058ca6f02a0418c7ffde272804092ddf98d13192297d4518df3defda274608367cae766ccb5a1d78dd207ed3084e715c8b39665714ea543d9f3abe861b01aea2a57a8e503871534e0f84fd1a8b6566abef7486234f5691d79fdee903fceedfd40a0f21c73778f13ab110108ab68f9ae76e4fe6084957b1c610b9a481c41166a40be49732e88bc2a1f7f2b4115e84abe395467270024f9d1db8ce3739680ab8eaadcbf59f088d08bb006ee68845d40c21f42ca34d891df00d743c567bbf2eb7c1b9d80ea238bf80928cae651ccf030a9069c4ac37b2c8dfcc4cd02eb6bd0d6abd0b1c953d0b8f5efc13620379b60cfd3dc1f6cdda6aac2c18bd04ca60592ae109a9ae58595a8c0cd0e1eb02501e83918a880f3ef2f871f75daac9c723b9e4508ded0cd03aeab7cb8a7948836806b7046b7b72eeb5dfab2b5bd7b0d65d1180bc925e0788b5d9c43a13dbd9f5edc848d1c520d3a855730db745bc2d8776c39f6ac35f47c17b276f4271f1533c7b22bf0390d21bd7caf812e5b3f64a8719a10b658d81854d2999c77b025685d4d885a036d757164885bc82ca4d7c9529dd94cfc8e754fa981a3a41a71de63850e55d614a20bcadb9fd0d475d3324c30402ea1e9130033290266ee44170060ce10e6ab37e7d068387e66b1d54fdf587b2ad4149e7b2d4c3c13b56dd04647e1e4932c91ab16b70fc9a28e0a302a6e966dd13224714044585145fbf44f77e5d34ae2e8510b17c132176022d9d29bc5056cd7171a0c356973cb6e8ae2057f66a56869d09c1ac65cbe5e573237cc46cc311dbae626a54f0348410beeb9d54644998b821e28895f7828a354bf7acdab5e03898c06940dcd752c6c4d3598cd4b724e4558c80f07f039491daeaf86c8822aee12e63c22bf67f3f4988a225158ac2d3751d90681268f1c7e7dc6214ed041a3c140cefda3443dc52e66681f60fd0dad27aafb543fb7ab75bda1ee770cc1847fbcf3c4dd43d36542fdd75f076ff820f43354ebb9284050080ea3bda7e20aa522aaa8da520d0588a619db66f722dbf4bf0aa981031ec2c7df84733c38af3fabd33b657b13c81045e36669ba2b6e95e0314cfee22e72e680830e9d39d7cb0526bbbb3b06e5d3cd26a5422c4aec1ad30b66ab6729c747c302d1b447368b08eeda3c7980d43ab747fb8816022f1038178d8cec68b91ba60a815e6015f7a6a18b5126814f8114bc4923ea6dbe38fd8047dbca0e389b743fbca65e690b9bc4451e97f81eb080f70d07e6d1064ccc5a2c4f6016a3249341ac79671f22dff674e50716273aad22f1025a5c6f84f9db6264e01e0f43202d437acf963b0fa3bda8eae558d075af07254aebedaff1d554556b23d0a9a374b5e0dd7ce087006a86d025cb27959cb4eefc7f7128785ce13d4a2f92301d7fe83134657a7b0a1aa2273f23c7b3be119882de0f9d4817890616e053110e1f6849cb51386a1c00cf064a9ea141c83c618d1", 0x7, 0x5, 0x3, 0x1, 0x3, 0x1, 0x6c5, 'syz0\x00'}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:28:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000040)={0xdf16, 0x5, "14642e0b5d879c16a11af62c71f0feede1c15df533524ff116770b1c1f198b63", 0x60, 0x7, 0x5, 0x3f, 0x24}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:02 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x208800) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$rxrpc(0x21, 0x2, 0x2) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0x9, 0x5, {0x7f}}, 0x18) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x117, 0xfffffffe, "ec"}], 0x18}}], 0x1, 0x0) 13:29:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffd, @rand_addr="0000e8ff0000371cdc88040100060080", 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000002880)={0xf000000, 0x6, 0xf26, 0xffffffffffffffff, 0x0, &(0x7f0000002840)={0x9a0907, 0x7f, [], @ptr=0x5b2}}) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000002a40)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0xd0}, 0x4001) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r6, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r7 = pidfd_getfd(r5, r6, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000010701080000000000000000010000021c00064c00000000000000001400078008000140000004000800014000000003"], 0x34}, 0x1, 0x0, 0x0, 0x8891}, 0x24006005) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000100)=""/162, 0xa2) 13:29:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000008000000000000000010014000000000040000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x9, 0x100, 0xfff8}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:05 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:05 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x20000010) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000001480)=0xe8) sendmsg$can_j1939(r0, &(0x7f00000015c0)={&(0x7f00000014c0)={0x1d, r1, 0x0, {0x2, 0x1}, 0xfd}, 0x18, &(0x7f0000001580)={&(0x7f0000001500)="abe3de6bc0b0b7e06e32b958ffd6d87ca3b397e79d0824fa98032d56f12bf4e1d46206a7053eb1b0712bcedd139c556499b53f32ddf99a97d34e95d946f2bf3e8b046cdd47ac594dc61d22b73146dc1044ca2fa33f9f8b5f87485f75c406814c0b45fc87b4b869073d", 0x69}, 0x1, 0x0, 0x0, 0xa2c86ca471a89888}, 0x20000080) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, 0x0, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000800}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xa63b}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10001}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x85}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x24}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devlog_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x48c0}, 0x40005) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x11}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x40}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40810}, 0x4000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:05 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4004800}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={r4, @multicast2, @remote}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @loopback, 0x6}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000007eaddb510010000658edc9700000000000100002dcc2a523426e949449fb55630e158826f3ce714eb714b37dfa6ea4c146378acf9f4e23c5ed0e2301dbb5b32d3668d186d9e0d14f3daeb39da332de1d6f75da7ba42e7"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:05 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(r1, &(0x7f0000000180)='./file0\x00', 0x400, 0x240, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x0, &(0x7f0000000100), 0x1000804, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'root'}}, {@uid_lt={'uid<', r2}}]}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 600.467401][T13408] jfs: Unrecognized mount option "context=root" or missing value [ 600.548857][T13411] jfs: Unrecognized mount option "context=root" or missing value 13:29:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = dup3(r0, r0, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800007f0000000000000000010080000000000000000000"], 0x18}}], 0x1, 0x40800) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4ea0, 0x0, @rand_addr='\x00\x00\x00\x00#\x00', 0xffffffff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x7) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000eb001001000001000000ecef8d7900c6fc07f658236c6c6cfe2500000000000000"], 0x18}}], 0x1, 0x0) 13:29:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x242000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000180)={0x76a28285, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @local}}}, 0x108) 13:29:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:11 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) pause() socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000100)) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000000000000"], 0x9}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000040)) 13:29:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x202, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = getpid() r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x80081) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f00000002c0)='jfs\x00', 0x0) preadv(r4, &(0x7f00000017c0), 0xfe, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000140)={0x1, 0x0, 0x7ff, 0x1ff, 0x2}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000785000), 0x34a) 13:29:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:12 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r3 = dup3(r2, r1, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000090) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x4, {0x81, 0x4080000, 0x3, 0x6}}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4800, &(0x7f0000000000)={0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0x32}, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000200)=""/165, 0xffdc) 13:29:14 executing program 5: r0 = socket(0x2b, 0x3, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) 13:29:15 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:15 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x119, 0x1, '\x00'}], 0x18}}, {{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x2, 0x4, 0x0, 0x5}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000100)="65ce4d9ece5c73106a2974", 0xb}, {&(0x7f0000001180)="83fc50ae0a0542c0f5f6566796fb983133127aa9aea3907c033bdc1c824f352b7198280fa2a7e389a0e73f6496fa5ec20fd50df1cb70275c4ff61c6b8692e53b18fb93763a1988bfbb37e1f1bcbdd775df20cbfb9ffe82b24bd86aa5c65f8c0cb1df626b50c0ffa41bb3a7bdd056adac7a4c3e6c79c4547bcc9e077470a5fcb338249db3b29b025e001b6c374912d14eb3785effaaff2f4daef966f3eb4ce54810e3c7105db405868ba9f5", 0xab}], 0x3, &(0x7f0000001280)=[{0x30, 0x10, 0x8, "2be2049d550286a74f2fe358f29c97da26dc7cd7bc393254705c9b2c"}, {0x108, 0x6, 0x81, "213c17efa2f5fe3f9a4afaa78fa7995e9cae3efcbdb61ebd5b945fcafaa59e25e49359e75f1717b58e54d00abdc0bce52823e2abfb7c0894f9c28e44eda6567e4c736ff371a6926dd709b6d8d38c212d6fe99c8fdb5b597ab6ca6cb6b6816212865b6bca1519a448a4804ad74527870c2a2b5477164a243e3801d379aef8867e537db33bfa8db27cbecb9d1a33531d4f7f72a28496eee4a2809b1ab12cdc1bca620542a44db80380ba5cfca922fb426877f0a401c116c4a9ccd2291bb61b7d1d4bce982ee41383254a1225c5d1e17624c0d72621ad8672502bb7b52d966bcb13248c593b2ac97d112bcbccc058f7bfabfc977f5003aa36"}, {0x1010, 0x3a, 0x2, "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"}, {0x18, 0x105, 0x0, "1f2c"}], 0x1160}}], 0x2, 0x0) 13:29:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x18, r2, 0x1, 0x1f}, 0x14) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000c19c1c94a8d9aa820600000000000000010000000000ec0000000000000000"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x7}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f0000000080)) 13:29:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x305001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x5450c1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ftruncate(r2, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000100)=0x30) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r2, &(0x7f0000000180), 0x1000) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x400c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xc704, 0x7, 0xfff}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r3, 0x311, 0x3, 0x1}, &(0x7f0000000100)=0x10) 13:29:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1f}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0xa000, 0x0) read(r1, &(0x7f0000000200)=""/147, 0x93) 13:29:18 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086", 0xec}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x3, 0xc090, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)=0x9) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)="7d4704cc6eee8057ed710f6cd8987f24440b27ae232f81979d306e9798e38c656a1876eb980459434d1581112b9b33cec34d5fed", 0x34}, {&(0x7f00000002c0)="7a79605122e2f183761915491225f7bc50748badb4d22ee02a36ee9251bf001e15e12f933a879a86a4fe69261dc5321fd01bfcd8e7a933b1c66f9f3ff7f9447daea73b88fa048b58031051", 0x4b}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f00000001c0)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x20, &(0x7f0000000200), 0xfeea) sendmmsg$alg(r6, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) read(r6, &(0x7f0000000100)=""/154, 0x9a) 13:29:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="182c1599910b2c000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) 13:29:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1000, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000700"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$tipc(0x1e, 0x7, 0x0) listen(r1, 0xffff) 13:29:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e24, @empty}}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800a10e6e9cccff535438c8cc55c3163393e940008d7c931d0000000000001001"], 0x18}}], 0x1, 0x0) [ 615.412666][ T27] audit: type=1804 audit(1585488560.982:44): pid=13611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir447557382/syzkaller.7IJ0lq/198/file0/bus" dev="ramfs" ino=49413 res=1 13:29:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) [ 615.516105][ T27] audit: type=1804 audit(1585488561.082:45): pid=13614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir448926197/syzkaller.nngim8/183/file0/bus" dev="ramfs" ino=49423 res=1 13:29:21 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 615.655888][ T27] audit: type=1804 audit(1585488561.222:46): pid=13621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir447557382/syzkaller.7IJ0lq/199/file0/bus" dev="ramfs" ino=49431 res=1 [ 615.706244][ T27] audit: type=1804 audit(1585488561.222:47): pid=13623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir448926197/syzkaller.nngim8/184/file0/bus" dev="ramfs" ino=50235 res=1 13:29:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086", 0xec}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:23 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001240)=0xffffffd1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) bind$vsock_stream(r1, &(0x7f00000011c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r5, 0x0, 0x0) writev(r5, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r6, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=ANY=[@ANYRESDEC=r6, @ANYRES32=r4, @ANYBLOB="e87f000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807f00100000001010000000000010000000000000001ffb81000000000008000d0000000400000000504000000200000000000006200000000070000004000000000008001c2552564335c687c987a1abf5f01978b467790f81f8178070000009b55b9160100030000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f6000000e7a243000080014400000000000000000000675b0d41d9af33382a545184138e54a0000000080800000000000000000001ff00a91dee3840b233906f0dbb1c55000000000000000000800000000000007f010000ffff7f00000000000580000001010017fbbc930000fa00001000342c47790c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000c00e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f23d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f6813a6c584db9d344847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a96647b1723c0cbc8839bb59a946538e5fb30c7026588442f5f9f4557511ecfa0d7a43ed56192fdb1f50cf3f8d9f1b62f59600"/702], 0x3}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmmsg(r2, &(0x7f0000000e40)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000000c0)="68bd64e2b5a9c7356a9405b3d0160842dca2300372a596d4b3f01f4f9a249d82f7dcd90adbc31c5824bca8c818989850037aa2a182079a71069589c51e8b6eb5cb1aecc303e8d6f2f5df93f123845262a1cdc8556f636f", 0x57}, {&(0x7f0000000180)="7ae26c7826c0ffb3f328542fe3d85b68ed749f194c123b09f1e2e8c6c086e0961999b01d0a97a4122f32ffb8ba21cbcde2d25f32283cace4d61f5898c02a86eafcef3637451eea1371c8d607940a1ef5f03ddc946c49b6b5efbc0a08f48fe2e3f5c6e91a4a0327585f46508b4f506e72f4682de11dd89f8ecfd1ff14b7195403059466fe30e97f91a147cb9123194ef8a082ab6e466253090385a07a59996ab9c14783e621513bea6550286aef13f64af1102431ac14a376a561dc4242a414b46132cfaae48b0a5071f3435d8dadb0661bb66d160e63983c2f7f80cdcad47f50ba", 0xe1}, {&(0x7f0000000280)='F', 0x1}, {&(0x7f00000002c0)="9fa69ca97c287d12cf2885a9b9ff696647679ba97193d952b71579a98d3c3cf617dcc154c06ba9333ca7760316237376c0fd8c8cce1f6c97d9ac34da3a8d54d51c5f1ab00d0783fc5e15bb56220a25d3a17c3c65b809458881b469591372b8619d94c03f690725ea32fb1d8bb010f36c17f0fead85657057343dfb384d1c7c386148057ba8b966666f6937fa2dfc51fceb9be0d8996540816573a698c38aa0acc57cca90d30ebea83244e8f76f250b1517111ce02cabd69ff2d7d85481de6335a67f9a246dcc83fefe6c9dd9c950b11a80b189d8e7fd0c0e19f7299844c91ae3426c1177363bbd4f0a13c0387c5b5ecdd6a1", 0xf2}, {&(0x7f00000003c0)="64c72df8e04fe4fdf6e65ad9f79498344ff664d3d3c45dbfb5d5e78813d34d806d82c02b9fade50122bdce49fd1163dedc27df05882c81ec69df6cf98a825729745cc882d7cc13850eff4d809cc1a9e4f3dc1560f144cd2b3e08f6769f67b422149d0dc27da12a0cee251297a5651258aee9d979a538bbbbb54081b60cf82f7e0ce8a0cc9e73444cafc3e6956b1fe185e1ce5eccd357474b88256e1a4a0fc502884f800020864291d20f81", 0xab}, {&(0x7f0000000480)="9af965332353c5a6cfd4706e76cb1d148aba59f9bb97697b2d165a397dddee19b0ea4aa1c6dccf6c449e389353f2b1878fb34fb078c4e786e8dcf0a81060d03dd8285570007746d84671e457e9b44280c8918a", 0x53}, {&(0x7f0000000500)="7011f021fced0014a13305bff95c68afa34e954650ffe9e07972ed329e08b8ac57b9e6aefb9f3b38b17dc26176b874d14fd159faa598622f25405307f2908911d533100cf6ba50603ce71005dada787ff0eeda761e4b2ecc01698c7d6344974b21f38b8e9a30a79d1248e4dca0266c3547275a2a76556d79324ed7a53200a0eff24fc6f8f7ab575d7861b89b283f254742a18a67c02584e422f7ee01f179a70a00ae92d49f5d42ce34fa1dcd8684ae95bb76a94cb7a5b1fe6b500ba33fedb5d7bc1fba418dd10b0b8c5c7e92e0442bb6b5f52b3d09c7506ddc9b9f165ba2d504d708b961", 0xe4}, {&(0x7f0000000600)="9bf72d30481ab620e2fce1b4e42eed94ab40a9d73e69d6d5741ddf9cd011901d667fd254d750327107cc6880162d12051230825fb195994f3f88f7d074aa86a6697b9ee0bab59c0624493183375f151fecc18964bf6d85d26bfae815231488dbce419d768fc5429a9cd10db06c6bc491f242e29374cc07d258ced4ebd05c782426609a9ddb74c8176b107fb3406382b9ba7060c9525f61520be22d287de7449e6a8b962cb3cc1105281b733b30d864a5e2e0cf8b2cf8f1c2fd13562798670da620a6cbdce1dd06d9994fced9d0dc96d4e135e91c316a93462c36e5829771ca3c56637da8b98c18675a1078da6f820e881803bcdb8b", 0xf5}, {&(0x7f0000000700)="ca2af941da01f05cbc8dbe2080e5b96ea9", 0x11}, {&(0x7f0000000740)="4187898b3fabbd2fb8979ab640693e7386f3b01c7fffdaa33c718d2a9b1becb40c3e885c3a7b0a8daed00bc9da82f97eda4fabf0f42ce16caa535c751eabcc960907fd7857f10a522f6b2e61eeab310d73e070", 0x53}], 0xa, &(0x7f0000000880)=[{0x80, 0x1c, 0x5e1b47ec, "d8322548a18dd134b775a7641b3cd046589d994ecc3ce32c746f25f62eaee09fba6a3832c1400ad332a2dc3c27cd154974c3aadf9e1f445522da5b2c8032ea28c4e1c9f0d465067071b2eceecc45e396daa78a324940257552fb8cda5c74018434e72a19c6bd57d7c98e5391"}, {0x40, 0x100, 0xffff, "075aa9d671d21bda6c007abc5703cba0c8536cb461020085d57fb47bbf12f98cc36f57eef4f39fc957c03ac88a"}, {0x40, 0x89, 0xfff, "2665e6bad52e41de4a94e896fa9c6ef2fcc27ecfae3788a2a019cc8fcbf8c74d28604d27642eb07afd99"}, {0x78, 0x88, 0x1375fb17, "741bb79a01d81c9105e21af8e0116c8a9864bdf0a3e17f323e8ff2742ed85dbe5f7e09b485f9362621743f6d78d8c5c276afd33c790982d9ea51bea0a82e8ec3008b7bf49df22fc6dc3f2d8af25f3b56f017b560206e6461def2f4e80b98ecf67b"}, {0x18, 0x113, 0x5, '\x00\x00\x00\x00\x00\x00\x00'}], 0x190}}, {{&(0x7f0000000a40)=@xdp={0x2c, 0x1, r4, 0x12}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="ebed2a42db8a706782b6d30a5183e1100c0bb7cab97ced2c40e0b9818c91e2becfe1a4c1403f898d80423a1d9b03edb96fcc1b03ff98db3d6d70d1f6c128cd5df0f976f835b0e902695e0ce4d493e03f434108731ab181544ac86d2347bfb36de53e792ff9a6fc43272c24c0414d84eaa4f9d93be3502a4cb4a45329b5bcd2376befebb17b784a669f0399f9b19cfa9ef1f4b8d02b8d2554a75283d9788ad7721672f0216029b9fcb01f6259f4db89de5ac0ab7c4b20735aca36", 0xba}], 0x1, &(0x7f0000000bc0)=[{0xe0, 0x10c, 0x1, "b94237ae567bf1c0aba73c38c7367cf9e92d45c6500ff8d7a17dcb859769f0b7f94aaa446f85dee1bea7bc98e68b4644e512db873385f8ab770a1ff774a174e7c0425998d74ce4ce8a1c9c817aefff1cf79d36603f2b7f5a67378b83dacda138ef04c9ece8131aa179c89b85d744fb632187b59fe7bdf5615cc30dcbfc4f0673ec2ba894bb34eb22953e159d6b0b7b58a3a61cde6b1c8d0fef69b50d409a2a763b3645f133265a78040b8383cfddcf8b1de067b7916f5f20ba73a14edb361834a89ad2c8a3fb6073953e3ef1cc347c76"}, {0xe0, 0x10d, 0xffffffc0, "71fe8a2901da1b434ede09b017afc396c7ed0917e1ab362c96c53c1293450321b1f7e1d0cb460e4d2c620b826a49e864a3cc90fcc719fca8b0fa3868e1bf52dd6105aadd73de2d26e8902c5dd4a47f6a15591182db1d5fb1206501a97c1293245a362ec9a30e5a0a037b4863ad34a6edf7c027ec22057b70ac77405929e48d39f75cf2c405dfdaea4ddc19f6023629b645d2dba0c864052e87ba2b34c511f85c79874fcb20d498bc76bb571173ea642b2c88e1a6fe25a3c1e8a60d82685778f67be3da5a792730eefe9d1cfb20"}, {0x18, 0x11, 0xba, "1948e5b045c30f66"}, {0xa0, 0x1, 0x10007, "868fa44e731256a1186bc98accc9bd638eb536267c1e7edfd068ff31147bf51668f2b4209f4ec64852962522dbf7bcc3482947a969920a15353ca1ec83b1816935ebcf28544cfeac8523f4fbcb2063cefa6d1bc460ae096b9496c0cb98a34eeb2d20b1ebe003b6adfc614c57b8fd5ba79f4ef605a824120930e535123a3bfebfc154f95db498b40164fa23e1ef595b"}], 0x278}}], 0x2, 0x20008000) 13:29:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) [ 618.330628][ T27] audit: type=1804 audit(1585488563.902:48): pid=13636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir447557382/syzkaller.7IJ0lq/200/file0/bus" dev="ramfs" ino=50277 res=1 13:29:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @ipv4={[], [], @empty}, 0x80000000}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vhost_msg(r2, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/118, 0x76, &(0x7f0000000100)=""/101, 0x3, 0x1}}, 0x48) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0xc2}, 0x1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000ed83798600010000000000010100000000"], 0x18}}], 0x1, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000040)) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 618.420203][ T27] audit: type=1804 audit(1585488563.992:49): pid=13643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir448926197/syzkaller.nngim8/185/file0/bus" dev="ramfs" ino=50293 res=1 13:29:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:24 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:24 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f00000001c0)={0x1, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='*\x00', &(0x7f0000000100)='\x00', 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086", 0xec}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:29:26 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff, 0x8000) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000180)={0x3, 0x80000000, 0x6c8, 0x5, 0x10000, 0x38cb6f00, 0x4}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17}}], 0x1, 0x40000) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc0, 0x110, 0x1, "eca3557e1ebc943b1e507aafdb35250cfcac559d492a61cdc778905300721f3ac7507bbf42d096356badf36fb03d2cdab59c5e8e205112ac695fcef75dee8e6e84d5afbfbf1bb07f1b5cc07e53162685c608f11333453e6567ce0a7014f5c744a3dd059e2360ff4d0d78a9f46f5380912c615cbe98585063976a5a53575123b0f8eca389144dd676287603c4c437268e7110fa0ea464aa9787dabecac820327efb9ede528acc045c01416204e361"}], 0xc0}}], 0x1, 0x0) 13:29:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x200, @loopback, 0x200000}}, 0x4, 0x5, 0x7, 0x5, 0x1}, &(0x7f00000002c0)=0x98) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000100)={r4, 0x1}) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8085, &(0x7f0000000040)={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r6, 0x0, 0x0) writev(r6, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000200)=""/165, 0xffdc) 13:29:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000000100)=0xff, 0x4) getsockopt(r1, 0x39f, 0xa97, &(0x7f0000000180)=""/210, &(0x7f0000000080)=0xd2) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000a66a7727fe7f50737f51978a4a00000000100100"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180040000000ec2a9e00"/26], 0x18}}], 0x1, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0xfffffffffffffffd, 0x61c800) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 13:29:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 13:29:27 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'wg2\x00', 0x200}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x531c00) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='bridge_slave_1\x00') vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="f75fc4b6509577750154d54540df2136a5ccc0fc72c39368ce787c8f3384b8d8afd009458248ae69f17ed8e1fb8980fb9db6ffc90cbbf103780429150bd6f4cb5f1298a8bb99a2e379454eee", 0x4c}, {&(0x7f0000000100)="332b1ff4cf9a097a18bb333c8ea98237f02be41470fce104bf43439085227357d91e1548d5c3e0a4b5baee7da51853e71315adcc198e88087fb441f8a89e1c0759", 0x41}], 0x2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000340)=0x2) 13:29:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000002007aa300000002fe30d130c32cc7a505873a6cdf476fa4"], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x8, 0x9}}) 13:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x2, 0x8, 0x277, '\x00', 0x4}, 0x5, 0x40, 0x0, r3, 0x8, 0x2b2c, 'syz0\x00', &(0x7f0000000040)=['lo\\\x00', 'lo]nodev\x00', '\x00', 'selftrustedvboxnet1--\x00', '-em1vmnet1keyringmime_type\x00', '\'vboxnet0ppp0\x00', 'selinux\x00', 'wlan1-#\x00'], 0x5d, [], [0x6e, 0x8, 0x3f, 0x6]}) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000004c0)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5", 0xc3}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR64], 0x199) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r2, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba78600678f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:29:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket$netlink(0x10, 0x3, 0xc) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 13:29:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000180)={0x4, 0xb000}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x4) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r6, 0x4, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r6, 0x880, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0xc000) 13:29:30 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800bdb9a8b4fa33277ab62620d13f96644d7f61f3587e3f824c5ee5dfff3ab2c9b29798579462a068247bda981fc10bb6e8fef9ac031d4adb6eca73c6c55ce49e9c13488bbe94"], 0x18}}], 0x1, 0x0) 13:29:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="4c60a7116b1e65e326cd080914f57b4e667b40982c2b7513e430041933dc5a3f7a7542aaf17ecccfe04c4e447214a448ede45f9fe1a2176d2f2f8ab3c459fd3da8937494d4c9", 0x46) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:30 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r2 = dup(r1) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f00000002c0)=""/156, 0x9c}], 0x4}, 0x140) 13:29:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000100)=""/173, 0xfffffffffffffd43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) 13:29:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x279, @mcast1, 0x401}}, 0xffffffcc) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xe) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ecd2cee5876f5a0241ea95f60b3340a4d18fa59839a554010e03fbc2d1abf2dce54c3018dd633e26e847e08c611e2a8f040c663837813f9ec763cf3260ef277c1b0eeb20309395d32a050e2df86496c6"], 0x18}}], 0x1, 0x0) 13:29:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) sendto$inet6(r0, &(0x7f0000000100)="c14ea9fc774d326187f9d557307b1631a378c4e1116b6dccf3b16d9af91482c994533c479cb810617a67a8b520010fe86aa16569eca7f19595776e2ce9f65c66996e609317e46d182a53fc4abc25456e8d3a84e07339f9917f6430339c1e5984c29b794bd168729fdc6555dd19f7baba897fe52e011208a123f9f03b9dee60ec061233cf0a51e0ae87cfe269206c453b19bdcb662eb2682c47d730903f84e73149ddf2fa6db9b6f9053a9356d0f083c4a0e699b14d79ebb5ffd7d5722f6a1fe55058f3cce83bc7", 0xc7, 0x880, &(0x7f0000000040)={0xa, 0x4e22, 0x5, @mcast2, 0x3162d3e1}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r3, @ANYBLOB="e87f000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807f00100000001010000000000010000000000000001ffb81000000000008000d0000000400000000504000000200000000000006200000000070000004000000000008001c2552564335c687c987a1abf5f01978b467790f81f8178070000009b55b9160100030000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f6000000e7a243000080014400000000000000000000675b0d41d9af33382a545184138e54a0000000080800000000000000000001ff00a91dee3840b233906f0dbb1c55000000000000000000800000000000007f010000ffff7f00000000000580000001010017fbbc930000fa00001000342c47790c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000c00e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f23d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f6813a6c584db9d344847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a96647b1723c0cbc8839bb59a946538e5fb30c7026588442f5f9f4557511ecfa0d7a43ed56192fdb1f50cf3f8d9f1b62f59600"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)={&(0x7f00000005c0)={0x414, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x208, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xc44}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x6, 0x4, 0x2, 0x7fffffff}, {0x6cf3, 0x93, 0x4, 0x6}, {0x6, 0x81, 0x7f, 0xfffffffe}, {0xfff, 0x8, 0x6}, {0x4, 0x1, 0xc5, 0x10001}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x179}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6f8}}}]}}]}, 0x414}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:29:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:33 executing program 0: socket(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="8202adfdffffffffffff3f7b238bf468d20d8a0a197a386207000000008295955984c87910bf093f68c11700287ead4bcb775ca69dfceac2a84e6abca64896810400000000000000002951b15801360bcd4c0a162b58fd4237b8fa4d012ae447473c220495aaee48c02f6ac41e6bf3bf554799000000ed7529b06452beb85a85f8b2fd57d60f13ad30505e8f5300a4aeef9d612f871f4385f04157795ea4a5c5fe659fa202361cd8cac7ecbc5b65c659012870b41200003500000000d28418ac1b00000000029cc4ac3908ddba44fb4b755500ff000000000000000000df28d208000000000000006b47b8d7da4333ac0f994166518bed2e1977bd035f2f77420eea4173d5b6913eef9e8b0fb636710000d2df0ac87e0d7b65b7240cf97d03126da536ef612e9e3b79f7424082be10374c4fea0ee6f28c35bb0edb267ae65c7d44a95bac417e2ab04fd8a9c98e958ff55d090000000001000036d11b2434c929b34b0087cf25dd9e1e49f931a4193897b0a30000cbf637786819bf7e26863a111574bd1b6d85eac8a829bf8aa02ae50c88910a9f37f5e7df8d7ff9f49d884ee2cf3725b1a0581adf2ea95d010000000000f145c4e68bfa8bfccf6a2c9ce08a146ee556cff99645d300682b4e080f01b899f51da0ff8237ed6b5ad30d7b696378a27e42d6c93123b8284e6b47e3f7dc2a8bcc719fe6682881ea2fd58ed735230fb7146a26ab3d3f3708e2029d36d56bf5f227030446137813494ae280cce1107df6d719584cf71a000000000000000000000000b3192ce31d6025a16c2f5ee530fe73323f147ca53dd8932413061db6a17c641913360f098f78ad273558abc0151205437b4185f1b9fadb84df06927ff5d30e2b950b00"/661], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 627.616082][T13765] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. 13:29:33 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000100)=0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee00, r4) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x4, &(0x7f0000000480)=[{&(0x7f00000002c0)="eb69738a6001032d5a1a7a1b57c8f5e8dac5e703a9219474667fda89b8ac93a5aed2d672c586da90c4f45f2a62fbe1d86363faa47149d3f292b5682c17585eb886a2d4c8337a2420c1d1e264d849f42cfc0273c828cfb333c5bdc8b6496c17199356b47fb771b5fe6ae1e369c2c8ef393226379912160a1d7b53499a1a0e757071196910d4dc2c25f96221c276dfd3712191fcb658d3e9c13a0bcf522cacd0c438c792ff0fbcb9f0b399bfe30106789e8fd83d5056fa7b5aff3a11ea", 0xbc, 0x7fffffff}, {&(0x7f0000000380)="4632bb0d83b7ed81b6babbb4e909f27be70d47e7ef73b746c050580db86eaf076cb5f023e054c86b56c8bc354833cd5b698c7520a14883fde8c0a2bd98289c3b5a7f9d7126f1ed9b0d26446c85", 0x4d, 0xffffffffffffffff}, {&(0x7f0000000400)="823d485d21dffecb71c58094f4cfca93216d8fddcf4a84155039c1df00cb", 0x1e, 0xff}, {&(0x7f00000005c0)="f8002385ce99f83c03e048a0e6362b27d1d3c640bb1b03f915228cbdc114849e1469add2d88880921fb2d0e19facdbe0e8e36eb21fd07d3dff1451db9c36d7e6ccd0793e1f36b59c778dc943ba389991b8584745e5e45e69750491599a0e5d306bdfcadad3dbb452208dd200feb7eec58e18dfd981856c24bcaac3bf3f96212a2f65f30860229537060c53d3aaddbff7adb87303cab146d63270320155bc548a494260bf6c263d7e4ff6090d37480ab66349d300a3623fdf4f75c71089ca3d", 0xbf, 0x5}], 0x8001, &(0x7f0000000500)={[{@gid={'gid', 0x3d, r4}}, {@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@discard_size={'discard', 0x3d, 0x7}}, {@umask={'umask', 0x3d, 0x20}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/hwrng\x00'}}, {@appraise_type='appraise_type=imasig'}]}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @identifier="addab0f491a56be814b6c011c417e4dc"}}) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:33 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) shutdown(r1, 0x0) socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) sendmsg(r1, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) [ 627.750965][T13776] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. 13:29:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="090000000000000000000000000000000500000003000000090000000000000007000000000000000400000000000000ffffffffffffffff00000000000000000000000000000000080000000000000000000000000000002f1000000000000000000000000000000002000000000000000000000000000000000000000000000004000000000000000000000000000004000000000000000200000000000000030000000000000000000000000000000000000000000000002800000000000000000000000000001f000000000000000080000000000000423b0b640000000000000000000000000000000000000000000200000000000000000000000000000200000000000000010000000000000006000000000000000000000000000000000000000000000008100000000000000000000000000000ffffffff000000001502b70f0000000000000000800f00000000000000000000000000000000000001200000000000000000000000000000090000000000000003000000000000000800000000000000000000000000000000000000000000000b2800000000000000000000000000008100000000000000070000000000000001800000000000000000000000000000000000000000000000040000000000000000000000000000691e00000000000001000000000000009500"/536]) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:36 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) getitimer(0x2, &(0x7f0000000040)) 13:29:36 executing program 5: r0 = socket(0x2000000000000021, 0x80000, 0x6) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002780)='/proc/capi/capi20\x00', 0x400000, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="decccf20f6a0ee766d29eff303515bd4c19406c0dcdd37", 0x17}, {&(0x7f0000000180)="b5e793124a158824e35c6f62b0e7d2dae13da7ff49624dc7853df9c53d47984a77305b0d7bccf20032ea2e4f2285124b672fe2d8064af85bf2290b2d662ebe0abafbb3d200e63724b4374a2b5f36466284208ec1566daefc0c92983313988407e4d977afcff029cc6ee32e519bb722e67975a59e077124180c2d539074e16141582a50b24d3f744a90101c86d075c032095aeed645eb6380b7a8989a444b6648424376103877e519380a2ea63fc035e7d55f0921beb1c71f29707278b6234dd8c056ebb4edeafd1b920588c6c4d5d43121d5e473b260c7db4ac2401d5eb3105425629c27b8", 0xe5}, {&(0x7f0000000080)="4bf0a6307ae2fe772dc5d19288b631c1cd3f8b39a307fd95a5cc5c2c354a48c7aa05b2cc9afa86b8a2f0", 0x2a}, {&(0x7f0000000100)}, {&(0x7f0000000280)="0980f6bab1f026123e724af8bd119a5e2e889f9b18813c363e6f6f04562a6460d29455bf5dc368f8a7cf2f1ab85ee599dc2a37450764e7f5dd9b37e8821ee0de6bd8bd18c457734a43cdc175f7829580cfd2d3534f17919929719639c3548e3d351cb607da1b4a42984956444ae3520dfb7be07261f11f6156aa06ede82426411a094f3bbd861237c0d39ea90fdf7d1bd9feee7d7fa3b5dc4dd39c111e95a850f803e50181f3125674a85f07d8ac775638084af4fd2347098383152b4a0f142c81860ee8e9590ddb3d75a88f5072587594bdc50bcfa48943c55763f2e40c99b46cabb0", 0xe3}, {&(0x7f0000000380)="604d6d37d208db936c940ba0402e9be3e74c0a6cdce6f673a11638dd42771632b0532c05d76ad0a912908fe85c3236ce7444569ca319378dcb6b6b00b53895fc701c7066119a1b34f73381c8344436caec58ecab208aef7af3ec5ab8076e8dea4a9cdc70ad82fd0a43c43bdb3a6d0097325488ebcc0ad7444a1bbdc997109be76108c9847e1205b554c128636cd88ced67b1727a225d8f423e453706a947a120fcd95c097c06d32049da796435ae7204e897574e94f516", 0xb7}], 0x6}}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x0, {0xa, 0x4e23, 0x2, @rand_addr="e72cc0a787e68e993fe26add4239c7f5", 0x324}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000540)="070f257d5cde139b6e84ee55d1f92437397496e62ef17bf634c11f1b6335e41c1f9d812648247642f1c40c78406ffa353896ddf709645bc34e6fa86f0e50938d3506a09d30910f6b3752a02bbb28eb56b33b7506a47c0850327021f7ec67b72d901c7695d8a2181ea9c89ba1859263a5aaf0a43daf0dbaf3aeb05f8abddb6148a1c51b2ca01a6c57bacd35afde", 0x8d}], 0x1}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @broadcast}, 0x1, 0x4, 0x2, 0x4}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)="ccca0b26e25a814403319a9428c458d8c91c106446ed764123cb9ea32c39512c65363f794041f518c40c28d73917dd5caa31b41b4b681c561bcb1ff915b1f99ad203576f184ecb7f5b48a91c4cbbc271ac6ef0953322388f6668dcfc83c93f47ab81d5105a6f1676069562918cd3780b31", 0x71}], 0x1, &(0x7f0000000780)=[{0x88, 0x88, 0x10001, "3eb00f9d29ffb45bb81dfd85c8c907f49b11ea8d68022b84768f170b47c665bbcfa9d6a7f55031dd2ffef41700cebcfa48672f27f028c80f7225223e4e759e134b140ae8b3e0f69c125aa99b8278cef1c0fae997aa2beabcad50f0f2d4502a52836a729ee65a9f35f168d53afab46dc0ad9722e163"}, {0xb0, 0x1, 0x20, "31bd2df0d65c70ee42b7335d45418d8c3f7d3d0a8f5cf6ed04e498d73a69e727b71d98b9aabdec87407bf7daca0872a133d06fa91898b5954cb2a5273b61bf60c18af8c47fedf39e048a480430c5d9ae47dfa03e94206a53652f7b210774f9a956813cc27592657c6613b9bff3970eb3ddc26698085fa270ad143d91ea6ed0a47bb4c939c556cd4f39dd75778429bfa994bbc2a972eecd62ff1668"}, {0x70, 0x88, 0x7fff, "ea43595b07bb376dba1ff17483216247c86801d55079989d9cdc73522cddc8c1f8df0306f36150056e129703459f8764eadc1c8f2293feabaa0a2f54960353cc39f01cfab42568468b00a2e0675871b28360f39bdf41438a2fba72c23a25a9"}, {0xf8, 0x0, 0xc674, "d8f4308c05f8e655269d920126d8be109c6cd7ab90d25e91e2522ef1f985fcc23e9c27d910bcd76350dc64efd8edd48abe28b8ad434058ca230fd13802a376513d3d64b26a91217fa4a291a3b96ec1fac0d9239bedf957407adf3d15babbc72a38b7b6311a0a3ff2101ffc45f25602a78e2124ae98854d556f4618025896ff32551b72996e32f327711ffcc20104d41074f14a160b1b622317ef14bee8c1e88c53ed88c7c73fdc254702e3ee90304be4999869dc2bfa8ea9c984c9c78b087e1891d9d401b6c09175dbd78fb57eafc102fafb4081e761e559298799bd95979757c288ca5b51fb63c0"}, {0xc0, 0x11, 0x7fff, "7878f36a9b3c8bf15fe262eb03351b3bf4ed7f4a62933b2ebaddc3dfde75068a36a17b5f23185e8debbd82eafa581a279c82a7afbb35d69863986b5762738d90af4bb78cd01189fc11b950e7a0941129e1290852e1b9aa03f630934daead2ca7699eee67c1322ed021f7785056b6c6288085d192aa6106f433527471e7253ef6ac12e50afb83c0301562001a4044b770613eac89b72ea7da8c505b7f1f49ba7623b73723ec4acd44a2a1426931de44af"}, {0x38, 0x10d, 0x0, "835e1eb869eedb80fed0bc55b5c0b0f6c954443b0816f1698b78189a28447b5541446f5f28"}, {0x88, 0x104, 0x3, "405834f0c75d3f984fb662c17a7fc572feb2f57822730db5ad031ff8879b58e1d62ab992e0fe0ab24ec96c0239d86765b20e40b4c42efa3efae1e19b67014dc6be226267425fe3a7c5c30f5ecec268bc4054863ec7920a449637cc1801c0d63b43ffc4c914f7ee834a2af9cf5b40446ed4"}], 0x420}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x4, 0x3, 0x3, {0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x8}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="bf566032856af1dc17a4f7f11967d0a5e26214071bfea7c176465b5de6229ab5ef74812dbbacfeaefe6c70f48468f2c8d97bacdc2c6790c81836c0cba5001ed1d9015f8acc5e38e68ec16f312765bad8968f9509e0506d9403579b307cb9ce3d74a44432c058a58682388b18a81c28af43f40034a718439931c304886aabca2ec489bd3bc04034eb4cc7a794e0aa89d0695a0cc11c0b85d6286e7578703555fe14ebaf75363935ceb21aa7bfed9454072b31d617362b1257161dd877e82debb232f2d5829d7dd9c865069eb36c2a44745a5deee4a5f5e84e3fdd5d03e46a75204fdadcbaead043bdc22aaaba", 0xec}, {&(0x7f0000001d40)="e39b796912052b67edca0b28a6eb2af49c23d1914634312743b6b403119713b5aeadabc9687d7bd232e42f5d9cc9bd807810", 0x32}], 0x3, &(0x7f0000001dc0)=[{0x48, 0x11, 0x2, "9df748120724f40a9ed152bd7f0a0717ba54ba29cb7fefd0a7dec9af44d16f9e700c535f07a8b552315aaef4dee531c3b960"}, {0x88, 0x11, 0x0, "119e190251862827e31c40d08989372dca343e0a0572f0d5cfee7586942cf5a900906dc4ab5a80f6ce0379ec03f3f7d6b400f73241336bdc79eb4fe68d43b8e1b996fda52fe81b9afff8d2af8a9dffe546581e8c877b53170b1b862436228a89af114a98bd6db26efd73a483b2ceefc71f5f81"}, {0x108, 0x107, 0x5e, "c0c18dcf684934aaa80f82923ffca8618681e6c4d253499bdb2ca2d2328e7b1d476819cda0245bf76204a51ee230a4fc543251fa8166ee688edf2067920918529421aee6e953f25c29a811094cebf9af00aa8f3a4f4a16980273d000d8a4cb9609e8d5e1ebf38b5310d239db2a90fbc9aa4a7e9d2a8b2f62b4918d13a62e49ffa5e5f84d02689cc2247874b9cb26c4a76cd0f7c0b4b740fba9549fc83e7e88f6a7224e9c30d2dfed9db2fc56054fad62b674a6908c95855bdf819a62b1d292b46708db66b20ad7c300e55a3bbd7a909a54113550cbe2a38d5fccbf5077360dd68bfdef75473bca6f544cb233c9bd68e58e121a"}, {0xf0, 0xff, 0x9, "6eff95965bff0a0afbc6eb7c4cd150e560ed0f683931c224675e1f591d46bcc70eafc309466f7a19d97e7b72f363cee48aa598f5be5147b852574dcce4a123f7aa96aa9a079e7c3ef6c04b577284164fe148f6b09706185b09a3cc38e393e24d09ae2459bb82e26c33e68f011578fc67c56fd6bfb0d400d688165ce556066b036d47afccbbe29253d938db2c1c0e08e5d912785c42aeb5cd7a79d95a8a2bb1e97b108f24eed82a5eabff5303ce49a96610d14575b22a6657858d09b91da1cdfde4185ca787e4440199e9e4638836ed940c8186924c3a9f2012"}], 0x2c8}}, {{&(0x7f00000020c0)=@ipx={0x4, 0x3, 0x6, "a1520bca707b", 0x1}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002140)="b92ba03f42c139c8f5b311e61f7fde686f4678c47323aab7cc66d54a9753324c3e67a264679cb8de2819cec8ff36d7f10c82f81f51f0f547650d940a6164fb02942c96868d79870407142e480609ea042605c54a408925d6c5995ec9f988c9dad0654b009cd20edaf1d409b73d666e628fb34bdcba76d2def56b34", 0x7b}], 0x1, &(0x7f0000002200)=[{0xf0, 0x10e, 0xffff20cd, "7d7525318078618b75e99ca7699ce11eb563f84241c6bb4c84a112fe2ba79a0b289809bfd6a2826b93779de22b1039b4282874744302c6d3cf214e31a7db2e4b941659e2d99ddbf2f9cc5ef8adc2a726250fcf30fb9d76f09bdd1bdd0b276b8b9a3c08bcd53ec19075d5e54dc6f7d4a3b4e0eee24db41e0f444c0e62f6155def5b6ccc5aa7c9523b98c688755869868cb00c74edca26f95fd6d57d4980cdde25fe063c24026788bfa359326fc36de0fd4f02b99499e2c5dfa1672b543c9892f9d7ab36cc0480e238c143456ceda34163c31eb0861c756e08f3"}, {0xd0, 0x10b, 0x3ff, "e198d2edb76ec8003d43e9ff8bd6c0af0d6923773ee18eb9747b15bb982eb43141b52072cb352f7cd876912036c77c7f4d5d03ae6c93325203a4809bf459b88e98393f63d4825af5db3fa02384a2ac8c0f85154ee0814b0684ccbc96955b5b0445173fd036e6bd08668b034c6a9e703fbef4e25efc39a5a87a7e89b878e8080c28ba84f981b62e5568691a4168b7819630c8ec415e50f5dcebe5adcd128bee36508368b9aa5de0a86cc88756b3f1596360e6f40995aba0d2fff16b"}, {0x10, 0x115, 0x168f}], 0x1d0}}, {{&(0x7f0000002400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)="be736f610c35f155c55f0a5ed26f7c68998fdd58cef35265626c43c2a4728939f87ed3c2c1422b8df7fee1e992b3ab2ffaaba5c70dfb50d22d432049348acbe08896c83d79c0f19759b9ce5e5918bea4ee22c3d6df10bd2d5a4ab7ce2fa777d2495ec4df7f7b245ccc41c98de72885322d911cfd2d4a75c4", 0x78}, {&(0x7f0000002500)="350c4e3ec55764ac19a60f861456f869c9fce82dd6ec80acc54b11cb4c2a1dc0e9feea5a1ac975483f0978719c1ee9a04969cbfaa4a3428a9933edb0ba29cfc7753e260b7fe2d5ef7392b34a278e23189b5c64df407b06169f0ed54286cff0fd24528907dc04bbd6b85c9daf95caf63f53e0c0678e58637925167aa0e2a1fb471e4b0c6848ed253b9eb555cddaee95", 0x8f}, {&(0x7f00000025c0)="66637a3fb5481215ec23d4a2797e19a21e7ede5eaeedcdb43abfad0c2cbf7f5b6bfaff9162055f72cdb619581ef741bf6730f4b0c88acac5133874d594cbdfec8dbd3aa4f576c68c7c7986313b7eae00c04412e087b4bcad8b478a31db2df08f72ede4bfed9f28a29e2caa7942b0d2804abc5b8d5e4be501c0101680a19c6122c3bc06c594a7951931e546c363618c413ac9bb8f61fbc181", 0x98}, {&(0x7f0000002680)="7d6bd2e15cca1f8a96a2ebd95f403fed1b6b47a4f8d55f2cf6a7e60a3428476848c20807d812a96674be1590971755f6b49ea92dea3ce62a4700d2d236a4309d8a15083cf48970c5e46a46da04c73c1fd589ea22b1dcfa0d37d3e103dd8e62a8eec9b6cc18ccc3969e558f56e01d0d4e701e5d1bf0f6b759562a9bf5e0277812", 0x80}], 0x4, &(0x7f0000002740)=[{0x10, 0xff, 0x2}], 0x10}}, {{&(0x7f00000027c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x4, 0x1, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc34}}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002840)="606ace2c23a85a2b42862c79b707322658e051933d59a0ebd0eceea4459c8ed121550ac93e0092c1baa4ffdeb8dd5337dbd23f119aca35390188d39d69e95b816b54849c0c2fe5f92ecc7d088dbe12a41355aaec076cd7f7145516d700ca21d7bb9f1d2babef1d68a5161713d2abf3c61ee302f05bba4bfe07274fa33a3a2caa505275645a0976d254eeab819d4fc26c15f18d498c77b53ef4f3234ca56c8ec922092a459b7288bab97fcf37335f6d", 0xaf}], 0x1, &(0x7f0000002940)=[{0x30, 0x102, 0x10001, "5d83d313d2fdf70f50c0f373ef806ffe4bb66aead006140f32"}, {0x70, 0x84, 0x1ff, "be1b240fa250c4c1934531f5266c6f1f5373b863553c709c5b888d8f8b94bd6fadfdd7b6f4f93d5d183d4868f2222e21e785429f9bebaab6202a8091fdec6c19c668d22580d75eaa28483a13555e9dcf90fa7a7e41c27be912be409210"}, {0x88, 0x10d, 0x0, "75b85d5688832309802e164fdfb87a7989d995eb09f7a6d465c06ca808391ad8121c9d9572b7f0ec8464ef0e50a9a9dfdfd2a334a6b5470223826ec68d2d5bd247d93adc25050990926380c6501acb2a4dd8774535cda13d38f6914e80bc16079c8ac063811e61395e21f9391bb6a4f666fa7e33"}, {0x58, 0x104, 0x9, "0dd8e0a00deb6037879b4ff2d381fa7272d06efdb742df4f93f84d78f4ddc5ffbde5f68c108ce55642b504ab2e3a822a93467b1aea6fcceb0693e7325d67b54a2889ecfa"}, {0x90, 0x101, 0x118, "ea53f8eacd9cd92346a135d20c10c62916f2e6e5ee63338dd099a8a75d8a82def16425d65c919651dd6e0e763614d05f3fa5c8b57c2015c0e557c5c1b713ca89e1205b1bf006e9eef235a4d7707a223ea6f341e1c81162d8f867a21a0d94d925087d57b92c67930dfab5c36481d00b4ea9be97b0f76b82888713bd4d"}, {0x70, 0x119, 0x9, "905a8d2d9e9265bf7fe74932db978ae948224b2a3f63694594122ddf9d55e23a3dbd7f640a1016a2c1ccbc0a38a572f95023033e577a855b126c5c7b1adb3a95b08afdffaafc49534e601e510b4c79aff5402142d9f0a91cbaf2e1319b"}], 0x280}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002bc0)="faa01db7f53caa637eae7a573a76b628422f35657f04b903b26c133fd7d71881f9e2980e2bdede6c6ac2f6358406c4f34cb54505b129fa1f89293ce551fc2bea8eb4cdb600da46a084a957cc82fe067030e2c7da8c5140fb9a2d554407b4d33092549c78ac0c07e6fa5da484e3", 0x6d}, {&(0x7f0000002c40)="dabae6760c66ccf5c71dc172c6fdcf", 0xf}, {&(0x7f0000002c80)="74408d6b37d031c692cd81c630dc8bb03de3c3938738bb7cd7430751e9a350563245cac9032be7cd084b19819adbbc44ed721e39f87022c8c6a182901d870c96e86ca25f6d24497c32c7992a2941e3531961c04ba1ab8eae6d4c2841524785ac1e07b2b7e4b336b6f601409f411c607f704c631f79aef7c950824650327917d428706633c28f6bf2ff7bbcb741bf8ef4da396d9a33105efce2ac973bc4b2e87b8c40aa8ddd9aa4c05774765f736774cc6393819dae4c692205d58417ff116c40930b056f0ef0ac9ab5223b93b23096bd", 0xd0}], 0x3}}], 0x8, 0x10) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000180)=""/200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x3) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:36 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ffffffff"], 0x1) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) shutdown(r1, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) sendmsg(r1, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 13:29:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:36 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040040}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x8, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r5, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1000}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x48041) 13:29:36 executing program 0: semget(0x0, 0x2, 0x0) 13:29:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, r1}}]}) [ 631.195772][T13859] tmpfs: Bad value for 'gid' 13:29:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x12}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:29:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0xed5}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) sync() 13:29:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x18, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x9548, @local, 0x3f}, 0x1c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stat\x00') ioctl$SOUND_MIXER_READ_RECMASK(r2, 0x80044dfd, &(0x7f0000000140)) write(r0, 0x0, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r5, @ANYBLOB="e87f000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807f00100000001010000000000010000000000000001ffb81000000000008000d0000000400000000504000000200000000000006200000000070000004000000000008001c2552564335c687c987a1abf5f01978b467790f81f8178070000009b55b9160100030000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f6000000e7a243000080014400000000000000000000675b0d41d9af33382a545184138e54a0000000080800000000000000000001ff00a91dee3840b233906f0dbb1c55000000000000000000800000000000007f010000ffff7f00000000000580000001010017fbbc930000fa00001000342c47790c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000c00e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f23d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f6813a6c584db9d344847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a96647b1723c0cbc8839bb59a946538e5fb30c7026588442f5f9f4557511ecfa0d7a43ed56192fdb1f50cf3f8d9f1b62f59600"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = getuid() setreuid(0xee00, r6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8}}, @in=@multicast1, 0x4e21, 0x2, 0x4e22, 0x0, 0x2, 0xa0, 0x20, 0x51, r5, r6}, {0x2, 0xa91, 0xfffffffffffffffa, 0x401, 0x81, 0x9, 0x8, 0x4}, {0x2, 0x7, 0x2, 0x2}, 0x5, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in=@remote, 0x4d4, 0xff}, 0x2, @in6=@local, 0x3500, 0x2, 0x3, 0x3, 0x1, 0x3, 0x1}}, 0xe8) read(r0, &(0x7f0000000200)=""/156, 0x9c) 13:29:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000047918d560cd44501000000ec"], 0x18}}], 0x1, 0x0) 13:29:39 executing program 0: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 633.800317][T13884] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. [ 633.890766][T13891] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. 13:29:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r4, @ANYBLOB="e87f000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807f00100000001010000000000010000000000000001ffb81000000000008000d0000000400000000504000000200000000000006200000000070000004000000000008001c2552564335c687c987a1abf5f01978b467790f81f8178070000009b55b9160100030000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f6000000e7a243000080014400000000000000000000675b0d41d9af33382a545184138e54a0000000080800000000000000000001ff00a91dee3840b233906f0dbb1c55000000000000000000800000000000007f010000ffff7f00000000000580000001010017fbbc930000fa00001000342c47790c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000c00e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f23d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f6813a6c584db9d344847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a96647b1723c0cbc8839bb59a946538e5fb30c7026588442f5f9f4557511ecfa0d7a43ed56192fdb1f50cf3f8d9f1b62f59600"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvfrom$packet(r1, &(0x7f0000000180)=""/186, 0xba, 0x100, &(0x7f0000000040)={0x11, 0x15, r4, 0x1, 0x6, 0x6, @broadcast}, 0x14) 13:29:39 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000b1775e7300600f3f2688599ff5fc5fd366de983c51aebc56a9b19a9296fbf375ae45c71e117903fc0297d26cc95e5ca0222e0a0943d8d921d89b3e9ecde95201b73ccbcf44f2eb764b1342"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x5800}, 0x6d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0ab01af6a778efb3dd8b610f66c0066b9c75f917d23d53d17485bed68fb73ffee9133bc473857ef1e7f3a7ae4cb1e9830e9417ad9233bb0c1c81c8a7cdfbde6d3f78f45c18c4e2933f946934c798ee8ad5bfcc434b6b13c0fd6856e5d675c1cd4536296f7956488b36090392eba6e25cf1d0111dd37a1d326491c040464091ece5595a0bec7cd3eba2438cc642ae43c979dfb180bff903256567e982ab0f2a1359d336c1e2ed46a9dd3c70", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="289e88142bd83cf262f2d82a5ea0b64b4ef7113b91fbda201c863a70ba396d8cb5d3952dc1a4946d69bbd1e6cbd16ad0e7fae2b82967fbb5267cf5d4b5af5fd7e451a8d14a15978a444499f967f4dd5b2a687dc4137b05d29c7f951b9935f037c9c3fde5a3983b21a8846bb324e5dfe7d42c05cebc8683fc722d5d798a7c078635db998b391d6324ccb5bc62ea3c9124ee0f4108de80611cf9bef0858f2486c88164bb056d9378bf4e47d5ec8b", @ANYRESHEX], @ANYPTR=&(0x7f0000001580)=ANY=[@ANYRES64=r2, @ANYBLOB="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", @ANYRES64, @ANYRESDEC=r1], @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="8ed6227c87a6a962f7aad868db31f616cc360634a462ffbc02a90b1db4383b51b7a2"], 0x3}, 0x1, 0x1400}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x1}, @jmp={0x5, 0x1, 0x4b555266e6a1f633, 0x3, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x9, 0x70, &(0x7f0000000400)=""/112, 0x40f00, 0x2, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x1f, 0x8}, 0x10}, 0x74) r4 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000040)=""/25) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x8, 0x81, 0x8, 0x82, 0xe, "efff649c47d1399123039f8ab30a83761bfe02"}) 13:29:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) shutdown(r1, 0x1) 13:29:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 634.164859][T13905] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.5'. [ 634.999218][T13905] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:42 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000b1775e7300600f3f2688599ff5fc5fd366de983c51aebc56a9b19a9296fbf375ae45c71e117903fc0297d26cc95e5ca0222e0a0943d8d921d89b3e9ecde95201b73ccbcf44f2eb764b1342"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x5800}, 0x6d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0ab01af6a778efb3dd8b610f66c0066b9c75f917d23d53d17485bed68fb73ffee9133bc473857ef1e7f3a7ae4cb1e9830e9417ad9233bb0c1c81c8a7cdfbde6d3f78f45c18c4e2933f946934c798ee8ad5bfcc434b6b13c0fd6856e5d675c1cd4536296f7956488b36090392eba6e25cf1d0111dd37a1d326491c040464091ece5595a0bec7cd3eba2438cc642ae43c979dfb180bff903256567e982ab0f2a1359d336c1e2ed46a9dd3c70", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="289e88142bd83cf262f2d82a5ea0b64b4ef7113b91fbda201c863a70ba396d8cb5d3952dc1a4946d69bbd1e6cbd16ad0e7fae2b82967fbb5267cf5d4b5af5fd7e451a8d14a15978a444499f967f4dd5b2a687dc4137b05d29c7f951b9935f037c9c3fde5a3983b21a8846bb324e5dfe7d42c05cebc8683fc722d5d798a7c078635db998b391d6324ccb5bc62ea3c9124ee0f4108de80611cf9bef0858f2486c88164bb056d9378bf4e47d5ec8b", @ANYRESHEX], @ANYPTR=&(0x7f0000001580)=ANY=[@ANYRES64=r2, @ANYBLOB="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", @ANYRES64, @ANYRESDEC=r1], @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="8ed6227c87a6a962f7aad868db31f616cc360634a462ffbc02a90b1db4383b51b7a2"], 0x3}, 0x1, 0x1400}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x1}, @jmp={0x5, 0x1, 0x4b555266e6a1f633, 0x3, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x9, 0x70, &(0x7f0000000400)=""/112, 0x40f00, 0x2, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x1f, 0x8}, 0x10}, 0x74) r4 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000040)=""/25) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x8, 0x81, 0x8, 0x82, 0xe, "efff649c47d1399123039f8ab30a83761bfe02"}) 13:29:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e00}, 0x1c) socketpair(0x8000000000001e, 0xa, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x6, @local, 0x6}}, 0x0, 0x0, 0x11, 0x0, "c2a301df080977e4312aa2f1069bf73c5051db897872dfd43f9447a902b8d621c5d45cdb74aef2e349024b0221d23a0faed1985df4b11a573d1d43f21de03662cefa9b346330637e6d3a9d368b6f6d86"}, 0xd8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r5, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRES32, @ANYRES32=0x0], &(0x7f0000000440)=0x5) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffff2bf}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @rand_addr=0x1}}}, &(0x7f00000001c0)=0x84) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:42 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800b9010000000000000000"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:42 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000b1775e7300600f3f2688599ff5fc5fd366de983c51aebc56a9b19a9296fbf375ae45c71e117903fc0297d26cc95e5ca0222e0a0943d8d921d89b3e9ecde95201b73ccbcf44f2eb764b1342"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x5800}, 0x6d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0ab01af6a778efb3dd8b610f66c0066b9c75f917d23d53d17485bed68fb73ffee9133bc473857ef1e7f3a7ae4cb1e9830e9417ad9233bb0c1c81c8a7cdfbde6d3f78f45c18c4e2933f946934c798ee8ad5bfcc434b6b13c0fd6856e5d675c1cd4536296f7956488b36090392eba6e25cf1d0111dd37a1d326491c040464091ece5595a0bec7cd3eba2438cc642ae43c979dfb180bff903256567e982ab0f2a1359d336c1e2ed46a9dd3c70", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="289e88142bd83cf262f2d82a5ea0b64b4ef7113b91fbda201c863a70ba396d8cb5d3952dc1a4946d69bbd1e6cbd16ad0e7fae2b82967fbb5267cf5d4b5af5fd7e451a8d14a15978a444499f967f4dd5b2a687dc4137b05d29c7f951b9935f037c9c3fde5a3983b21a8846bb324e5dfe7d42c05cebc8683fc722d5d798a7c078635db998b391d6324ccb5bc62ea3c9124ee0f4108de80611cf9bef0858f2486c88164bb056d9378bf4e47d5ec8b", @ANYRESHEX], @ANYPTR=&(0x7f0000001580)=ANY=[@ANYRES64=r2, @ANYBLOB="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", @ANYRES64, @ANYRESDEC=r1], @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="8ed6227c87a6a962f7aad868db31f616cc360634a462ffbc02a90b1db4383b51b7a2"], 0x3}, 0x1, 0x1400}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x1}, @jmp={0x5, 0x1, 0x4b555266e6a1f633, 0x3, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x9, 0x70, &(0x7f0000000400)=""/112, 0x40f00, 0x2, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x1f, 0x8}, 0x10}, 0x74) r4 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000040)=""/25) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x8, 0x81, 0x8, 0x82, 0xe, "efff649c47d1399123039f8ab30a83761bfe02"}) 13:29:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x8004000, 0x0, 0x0, 0x2}, {0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x80000001}, @iv={0x0, 0x117, 0x2, 0x0, "cbc88abd1693be32d3660e682a847619fb103260a5fd26965adc8a93664c883a69d233af842128f6e61a12d480bea3dc75d60ede97657e8839ece182058bb450c09c6d9f2fd1d6c8b74981bd9bc1c8e888eeefb1280a27bc2f3a2b771de8cdd82db93734838f63bbff4d73a00a9cc6aa953d2af07c58c725313e2446233e6ca35ee1d9c40586061ee1243bfb269452b64e3beb7d2dacfda5ae1002c54ef16ab7d26814a65a43822535731b3686fe478ac7104d19a1772f86f5d4566bc114b3606088bb3fff4ce84bd502d1a774ed8f11aab74118984dab36ab"}, @assoc={0x0, 0x117, 0x4, 0xffff}], 0x0, 0x4044801}], 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000180)=0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000003c0)="fcae24d185e456a8092f0687d9dc69a497a6e22ddd3263b862971202a781ff5e7305e4c853614605aff685ba222857b752f9ae9861bd67e9237a27e9dcdf327f9b5b4d440b1a59d24f1ddb5892a8d7f67b62c9222348daacf5620a74dc5f6ec535599cda", 0x64) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9, 0x9) 13:29:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:42 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000b1775e7300600f3f2688599ff5fc5fd366de983c51aebc56a9b19a9296fbf375ae45c71e117903fc0297d26cc95e5ca0222e0a0943d8d921d89b3e9ecde95201b73ccbcf44f2eb764b1342"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x5800}, 0x6d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0ab01af6a778efb3dd8b610f66c0066b9c75f917d23d53d17485bed68fb73ffee9133bc473857ef1e7f3a7ae4cb1e9830e9417ad9233bb0c1c81c8a7cdfbde6d3f78f45c18c4e2933f946934c798ee8ad5bfcc434b6b13c0fd6856e5d675c1cd4536296f7956488b36090392eba6e25cf1d0111dd37a1d326491c040464091ece5595a0bec7cd3eba2438cc642ae43c979dfb180bff903256567e982ab0f2a1359d336c1e2ed46a9dd3c70", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="289e88142bd83cf262f2d82a5ea0b64b4ef7113b91fbda201c863a70ba396d8cb5d3952dc1a4946d69bbd1e6cbd16ad0e7fae2b82967fbb5267cf5d4b5af5fd7e451a8d14a15978a444499f967f4dd5b2a687dc4137b05d29c7f951b9935f037c9c3fde5a3983b21a8846bb324e5dfe7d42c05cebc8683fc722d5d798a7c078635db998b391d6324ccb5bc62ea3c9124ee0f4108de80611cf9bef0858f2486c88164bb056d9378bf4e47d5ec8b", @ANYRESHEX], @ANYPTR=&(0x7f0000001580)=ANY=[@ANYRES64=r2, @ANYBLOB="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", @ANYRES64, @ANYRESDEC=r1], @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="8ed6227c87a6a962f7aad868db31f616cc360634a462ffbc02a90b1db4383b51b7a2"], 0x3}, 0x1, 0x1400}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x1}, @jmp={0x5, 0x1, 0x4b555266e6a1f633, 0x3, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x9, 0x70, &(0x7f0000000400)=""/112, 0x40f00, 0x2, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x1f, 0x8}, 0x10}, 0x74) r4 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000040)=""/25) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x8, 0x81, 0x8, 0x82, 0xe, "efff649c47d1399123039f8ab30a83761bfe02"}) 13:29:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/71) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x400200, 0x0) socketpair(0x23, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x1e, 0x5, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r5, 0x0, 0x0) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00c2573a1ff9fed6e9001028801000000010010000010005000000000000003e0f"], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:42 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000b1775e7300600f3f2688599ff5fc5fd366de983c51aebc56a9b19a9296fbf375ae45c71e117903fc0297d26cc95e5ca0222e0a0943d8d921d89b3e9ecde95201b73ccbcf44f2eb764b1342"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x5800}, 0x6d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0ab01af6a778efb3dd8b610f66c0066b9c75f917d23d53d17485bed68fb73ffee9133bc473857ef1e7f3a7ae4cb1e9830e9417ad9233bb0c1c81c8a7cdfbde6d3f78f45c18c4e2933f946934c798ee8ad5bfcc434b6b13c0fd6856e5d675c1cd4536296f7956488b36090392eba6e25cf1d0111dd37a1d326491c040464091ece5595a0bec7cd3eba2438cc642ae43c979dfb180bff903256567e982ab0f2a1359d336c1e2ed46a9dd3c70", @ANYRES64=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="289e88142bd83cf262f2d82a5ea0b64b4ef7113b91fbda201c863a70ba396d8cb5d3952dc1a4946d69bbd1e6cbd16ad0e7fae2b82967fbb5267cf5d4b5af5fd7e451a8d14a15978a444499f967f4dd5b2a687dc4137b05d29c7f951b9935f037c9c3fde5a3983b21a8846bb324e5dfe7d42c05cebc8683fc722d5d798a7c078635db998b391d6324ccb5bc62ea3c9124ee0f4108de80611cf9bef0858f2486c88164bb056d9378bf4e47d5ec8b", @ANYRESHEX], @ANYPTR=&(0x7f0000001580)=ANY=[@ANYRES64=r2, @ANYBLOB="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", @ANYRES64, @ANYRESDEC=r1], @ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR64, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="8ed6227c87a6a962f7aad868db31f616cc360634a462ffbc02a90b1db4383b51b7a2"], 0x3}, 0x1, 0x1400}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x1}, @jmp={0x5, 0x1, 0x4b555266e6a1f633, 0x3, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x9, 0x70, &(0x7f0000000400)=""/112, 0x40f00, 0x2, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x1f, 0x8}, 0x10}, 0x74) r4 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000040)=""/25) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x8, 0x81, 0x8, 0x82, 0xe, "efff649c47d1399123039f8ab30a83761bfe02"}) 13:29:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000049000703ab092500090007000a010700000000000000e29321", 0x1d) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x1, &(0x7f00000000c0)=[@assoc]}], 0x492492492492519, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:45 executing program 0: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x88000, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='V', 0x20c49a}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000000000)="9e", 0x1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 13:29:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) sendto$l2tp6(r0, &(0x7f0000000040)="e02967cdabc22cfeda3578413cb918d594a3421f2c8c6e277b62c31b23ec93e8a2815ae36f7e", 0x26, 0x20000080, &(0x7f0000000080)={0xa, 0x0, 0x101, @empty, 0xfff, 0x4}, 0x20) read(r0, &(0x7f0000000200)=""/165, 0xffdc) [ 639.947475][T13972] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x6a200) [ 639.987976][T13972] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 640.000183][T13975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:29:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 640.159813][T13982] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:45 executing program 0: fsync(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x121831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000}, 0x18) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:29:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000080)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/87, 0x57}) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) [ 640.200159][T13982] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5de"], 0x72) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r3, 0x0, 0x0) writev(r3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0xa}}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x200008c5) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)=""/13) 13:29:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:48 executing program 0: 13:29:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) accept4$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x1000) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x241335e665012ca9, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800002e2100000000010000010000ec0000000000000000"], 0x18}}], 0x1, 0x0) 13:29:48 executing program 0: 13:29:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008011, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x3c}, 0x10001}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000100)) read(r0, &(0x7f0000000200)=""/165, 0xffdc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 13:29:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:48 executing program 0: 13:29:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:48 executing program 0: 13:29:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:51 executing program 0: 13:29:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0x100000000, 0x1000, 0x8001}) 13:29:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 13:29:51 executing program 0: 13:29:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x26}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:29:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc"], 0x6a) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x200000) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000280)=0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x34, 0x3e9, 0x10, 0x70bd26, 0x25dfdbfc, {0x8, 0x1, 0x2, r5, 0x2, 0x2, 0x80, 0x0, 0x840}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) mount$fuse(0x0, &(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="72360bc343f902d40cfde0e05fe82f0e2e0ab8511638713ed8188dceee9f1f6745034409bd17000000000000", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000401,blksize=0x0000000000000400,\x00']) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000010100100568000"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180024c76faaec6edafae0d44356a86a4900000200000010010000f8ff0000ec00000000000000"], 0x18}}], 0x1, 0x0) 13:29:52 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/245, 0xf5}}, {{&(0x7f0000001780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001800)=""/1, 0x1}], 0x1, &(0x7f0000002880)=""/253, 0xfd}, 0x6}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002a00)=""/70, 0x46}, {&(0x7f0000002a80)=""/101, 0x65}, {&(0x7f0000002b00)=""/149, 0x95}, {&(0x7f0000002bc0)=""/17, 0x11}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/101, 0x65}, {&(0x7f0000002d80)=""/191, 0xbf}, {&(0x7f0000002e80)=""/200, 0xc8}], 0x8, &(0x7f0000003040)=""/21, 0x15}, 0x9}, {{&(0x7f0000003080)=@l2, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/215, 0xd7}, {&(0x7f0000004200)=""/56, 0x38}, {&(0x7f0000004240)=""/123, 0x7b}], 0x4, &(0x7f0000004300)=""/15, 0xf}, 0xfff}, {{&(0x7f0000004340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000044c0)=[{&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/157, 0x9d}], 0x2, &(0x7f0000004500)=""/173, 0xad}, 0x10000000}, {{&(0x7f00000045c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004640)=""/114, 0x72}, {&(0x7f00000046c0)=""/114, 0x72}], 0x2, &(0x7f0000004780)=""/68, 0x44}, 0x6}, {{&(0x7f0000004800)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004880)=""/238, 0xee}, {0x0}, {&(0x7f0000004a00)=""/246, 0xf6}, {&(0x7f0000004b00)=""/16, 0x10}, {&(0x7f0000004b40)=""/139, 0x8b}], 0x5}, 0xfffffffb}], 0x7, 0x40002121, &(0x7f0000004e40)={0x0, 0x1c9c380}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000004f00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYPTR64=&(0x7f0000004f40)=ANY=[@ANYRES32, @ANYBLOB="23dae14d5495b5740000a575de19070dfe7c9032ac0ce3553b07c71dddc9a2f758ca6c27cd18986fb5787dad7caf15f8123c422d1db57d2c4bd08f53ba7ab95c4198e3f09dac013e1aa0504be60778398f7d5a292d7fb374c9062273f45f4edaec204caaeaecb79b40cefac5ed4d74bd2b453b152d4148b7db3d4a757d8c08990df0c5cd3330dc74f8acdddbf8220f420189623d9bae6995205bef41a8f7874e759e", @ANYRES16, @ANYRESDEC, @ANYRES64=r2], @ANYBLOB="000425fd3b", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c009900c0000000", @ANYRES32=r2, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0x4000010}, 0x44000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2fbc03f23bf20b1e}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x1000, 0x2100) socket$nl_generic(0x10, 0x3, 0x10) read$alg(r1, &(0x7f0000000380)=""/230, 0xe6) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) dup2(r4, r3) [ 646.581140][T14074] fuse: Unknown parameter 'r6 ÃCùÔ ýàà_è/. [ 646.581140][T14074] ¸Q8q>ØÎîŸgED ½' 13:29:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc"], 0x6a) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) sched_getaffinity(r1, 0x8, &(0x7f0000000300)) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000000c0)="1e", 0x1, r0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000100)=0xfffffff7, &(0x7f0000000240)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) r5 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000340)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r3, 0x2a, 0x50}, 0x0, &(0x7f0000000080)="2202f43a2e69284d096c460126b130e3b73b392a50784dfb72b7cc3f82a48076e54aee069ad3a0a57fb0", &(0x7f0000000180)="d3c5592e14754a6de1b306b1a91f88e9330241871cb0288f6cd3f9b5c4a1bdc49262cec8ee70aad523642b3bd6f341793e5162cd5390220a70930bf5164b2374b52be649d916aa4eede1803a535ba078") r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e0ff0f0100000100000000cb000000000000"], 0x18}}], 0x1, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:54 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/245, 0xf5}}, {{&(0x7f0000001780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001800)=""/1, 0x1}], 0x1, &(0x7f0000002880)=""/253, 0xfd}, 0x6}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002a00)=""/70, 0x46}, {&(0x7f0000002a80)=""/101, 0x65}, {&(0x7f0000002b00)=""/149, 0x95}, {&(0x7f0000002bc0)=""/17, 0x11}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/101, 0x65}, {&(0x7f0000002d80)=""/191, 0xbf}, {&(0x7f0000002e80)=""/200, 0xc8}], 0x8, &(0x7f0000003040)=""/21, 0x15}, 0x9}, {{&(0x7f0000003080)=@l2, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/215, 0xd7}, {&(0x7f0000004200)=""/56, 0x38}, {&(0x7f0000004240)=""/123, 0x7b}], 0x4, &(0x7f0000004300)=""/15, 0xf}, 0xfff}, {{&(0x7f0000004340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000044c0)=[{&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/157, 0x9d}], 0x2, &(0x7f0000004500)=""/173, 0xad}, 0x10000000}, {{&(0x7f00000045c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004640)=""/114, 0x72}, {&(0x7f00000046c0)=""/114, 0x72}], 0x2, &(0x7f0000004780)=""/68, 0x44}, 0x6}, {{&(0x7f0000004800)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004880)=""/238, 0xee}, {0x0}, {&(0x7f0000004a00)=""/246, 0xf6}, {&(0x7f0000004b00)=""/16, 0x10}, {&(0x7f0000004b40)=""/139, 0x8b}], 0x5}, 0xfffffffb}], 0x7, 0x40002121, &(0x7f0000004e40)={0x0, 0x1c9c380}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000004f00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYPTR64=&(0x7f0000004f40)=ANY=[@ANYRES32, @ANYBLOB="23dae14d5495b5740000a575de19070dfe7c9032ac0ce3553b07c71dddc9a2f758ca6c27cd18986fb5787dad7caf15f8123c422d1db57d2c4bd08f53ba7ab95c4198e3f09dac013e1aa0504be60778398f7d5a292d7fb374c9062273f45f4edaec204caaeaecb79b40cefac5ed4d74bd2b453b152d4148b7db3d4a757d8c08990df0c5cd3330dc74f8acdddbf8220f420189623d9bae6995205bef41a8f7874e759e", @ANYRES16, @ANYRESDEC, @ANYRES64=r2], @ANYBLOB="000425fd3b", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c009900c0000000", @ANYRES32=r2, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0x4000010}, 0x44000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2fbc03f23bf20b1e}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x1000, 0x2100) socket$nl_generic(0x10, 0x3, 0x10) read$alg(r1, &(0x7f0000000380)=""/230, 0xe6) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) dup2(r4, r3) 13:29:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400c884, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x101202, 0x0) fcntl$getown(r3, 0x9) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x9, 0x9, "c87fe5122271c697"}) 13:29:54 executing program 5: get_thread_area(&(0x7f0000000040)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xe00000000000, 0x484280) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000200001001000001070000040000ff242a9262"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 13:29:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000100100800100000000078cb21766c7db1ea6fb7300000000000000"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) write(r1, &(0x7f0000000180)="a2f50af5a88d2156b1c5057f1e8275715a6119de19acedc8bd49cc208160b0dfebf355a969d0c40bf9f9d44884e1d1b284079e599f0185630d5f2488fa445bad97d5d18c3402028de1f1c60e9e687d6ab038a5974b93aac688cbf2a91d19d18111a61121641370359e5e036e8d75e1b7b44b914debc68d93dc7ca2a72d14cb3e5fd791b9348485f669c1f660cf6504dc45b066e2c5f3977a25adc1bdd9bc823ad03de3eec61794f38b6b5452ee1e89931d4e22d753d7b7fc87b4a8a7434eb361ab0c6eca59ba2ceefa6ea823ac72becabc06c0a052", 0xd5) 13:29:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:55 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 13:29:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:57 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x16, 0x2) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ee0500"/18], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000c5081001386b802d3cb56f25c0a3b88ab4ee3582efe9008c2037681bf898c40bf8ccf85672628508773777c5e86bcc6a80d94c0000008000000000595ce9e2639dcf75efed264ece52830ad5d9e8bb310d99dc5ffd5de4872b1ffca2c179b746523046caba8173c8bcbcd03451e2c604367fe5a5aa248ed0335a60c7390babfa692ea388d91d9331cf9fbf935df809"], 0x18}}], 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)) socketpair(0x1a, 0x80000, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xa3a}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7000000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10040810}, 0x4000) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r6, @ANYBLOB="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"/702], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 13:29:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b7"], 0x62) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:57 executing program 0: mlockall(0x1) setresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0xee01}, 0xc) mbind(&(0x7f000078b000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000ffd, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x28, r2, 0xf20aaac1f6a2385f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4880) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 13:29:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:29:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e2a, 0x0, @mcast2, 0x9}, 0x4c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000200)=""/165, 0xffdc) 13:29:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'syzkaller1\x00', {0x4f}, 0x8}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:29:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:58 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200080, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/19) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 13:29:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:29:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r3, @ANYBLOB="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"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000280)={0x6, 0x1, 'client0\x00', 0xffffffff80000004, "f3c02622e70bfab0", "5c433ffb711bbd168f2a0586acbd1185e3e498592f5b9aaa9af3fe7fd50dffc7", 0x3, 0x10000}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r6, 0x0, 0x0) writev(r6, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000180)={r6, r0, 0x40, 0x28, &(0x7f0000000040)="2e4c99295f7c4a9de4874d6584c6e8a8c1ce41d1d0cb5ae6a68ad6a61df7434b2b143f80080181f0", 0x1, 0x81, 0x4, 0x8, 0x6, 0x0, 0x8, 'syz0\x00'}) [ 653.084224][T14166] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.5'. [ 653.189707][T14169] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000080)={0x0, 0x8, 0x7ff, &(0x7f0000000040)=0x101}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8145, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000200)=""/165, 0xffdc) 13:30:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=r3], @ANYRESOCT=r4], 0x1f}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r8}) 13:30:00 executing program 0: mlockall(0x1) setresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0xee01}, 0xc) mbind(&(0x7f000078b000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000ffd, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x28, r2, 0xf20aaac1f6a2385f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4880) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 13:30:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair(0x6, 0x5, 0x5, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000140)="5f8e561058ea0491257c3c2c20c6b4afa23b5945490065dd13f6fcd19c4c9c04d116fc902df4ca91a039d5e009e1c0ad67e4f6e816cf77638db58399945dd17b8c64c3a68b8f9353e01c11f872fb093bb3a0170905a8807b079671b8c68e5e0396eab62016937b2e989461ccedaab82ad1f1667b39b582c1fcf4186dceea6fa5d598a34b231d36ec07b6e1d70d5a688b", 0x90) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000040)={0x3, 0xfffffffc, 0x3f, 0xae36, 0x3, 0x3}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r4, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x6, 0x8, 0xffffffff, 0x1, 0x8001}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mq_open(&(0x7f0000000080)='\x00', 0x80, 0x4, &(0x7f0000000100)={0x8, 0x1, 0xffff, 0x1}) 13:30:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x2, 0xc, 0x4, 0x40000, 0x4316, {}, {0x5, 0xc, 0x20, 0x53, 0x9, 0x1, "b7505cfa"}, 0x1, 0x1, @planes=&(0x7f0000000040)={0x7, 0x4, @userptr=0x2, 0x6}, 0x9, 0x0, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe9a, &(0x7f00000000c0)=[{0x18, 0x110, 0x4, "cc"}], 0x18}}], 0x1, 0x4004) 13:30:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040821, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffe, @ipv4={[], [], @multicast1}, 0xfffffffe}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:30:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x42af84fea4a0d741, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000b80)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x5, @mcast2, 0x6}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000200)="b2cb6adf46c9995fcc6adf041b8e881398beeb66879f5c591ed95696ca587a1dac1afe2fdef1d3c359eed95dd2c9d0b0c25f65448a42c8ffbbbc0ecde03cd69bbb2afacba2e009bbfa02af24b928c121f4280c7248fc6bb0d5b21b6d5b5a1483050fab749eebc4a3add1ab6a891b26ffceec018c36289962b3583a22bcdbbd6d319511854199b6fbb3f44579718f0bc4ce364c7a4ee2a5e11b1f", 0x9a}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f00000003c0)="f68e4912dddaa191f4962508a05f32211f5c39187394c5b543393953acd4b450bc9b120b4078b0444d50e9b011e2ec2f64dd4bdab600bd45681cc3464a346b39e283c6931c4a13e97acaffdd60faf9637369334ffcb9cb3e9e277a0e0324257b570a5b06633da93dc2e5b46c025f18d158062836da6bfe4fc449499186f43c8fb3c5d580d73688c041de4b0a6efcec7bbc79d3c2e62522b53ab70db3da090fc7086144c6c87a9ab2e78d3f", 0xab}], 0x3, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x4, 0xfff, 0xfff, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @authinfo={0x18, 0x84, 0x6, {0xca00}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x0, 0x1, 0x3ff, r4}}], 0x68, 0x48011}, {&(0x7f0000000540)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000580)="962a39d33c84890fb213082521d110858776bcd59172e36b2e3117718dc7e866e227c5139a45dfb8e36ba5ed6612360155244bf4e7332bd30897e459ba5c1c64747f2d4d577a536b85f3a65aa587da901bac8bd0b25bb4520269122ae46175a2be10e0bfb1e67c2069e234228441887b993dce6917da64c20226e4469c70b684202c147b0acce259dfd373b250f674e5d26ff214b10de23abb9601454d6d901bf92b6766483b27c9eb2a922e0455a514b47517c1d5373ad020aa8761249ade5757d79dd467e70752", 0xc8}, {&(0x7f0000000680)="665c078638469d8dd521eec413c55f0fadc3e2795cb4934cf60f4ad542e75a44aafc7fff3c7b28fa17a2824a23624b056fa648c4fc759372d7e72663f73db6042cb50378b36984ce3af4a3886f9bcf59b4a8da55f3348306d41bdcfe0358f86ac4091e0c5f0c32beb4d494be7801b2c9e211eec17802edd6dd4f76232d173e6f638285c17c18d50152bec8007c5b0b901842da06137985ef5d60d19cec8262a45857d69a5addce2786ba2a57d0cab3615b5a4f9c2a61a735034239c70f816dc0fd1bdf57cd1383082c996db3d0659a3301296dae59", 0xd5}, {&(0x7f0000000780)}], 0x3, &(0x7f0000000800)=[@init={0x18, 0x84, 0x0, {0x1, 0xd90a, 0x3ff, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x0, 0x5, 0x3ff}}, @sndrcv={0x30, 0x84, 0x1, {0x340f, 0x1, 0x2, 0x71a, 0x101, 0x8001, 0x3, 0x3, r7}}], 0x78}, {&(0x7f0000000880)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f00000008c0)="863e56582d34d1e86b740176c29fb663db66bb4c77295bbebaa9769055aa7dd0bb84a2a3e289", 0x26}, {&(0x7f0000000900)="b2cecc0ee29284631c4f931b3bf2957f8470d2f261d36781622df21aae071f613312314f9dc0a771ebcaac0902001146708ab7bf543bb97b549550f927e9a867d92504db3897028749aecd0887c91bd7f6b0f5cc42bfc038fc747110bb9acc425b4edad31e63ef423c71f88cda92197f9ef41a62db482d3ad6a2920d33da75edf35661fb263b058e527f0efed3a9113f03c2a693b7e49d87ac5386749d458bfad3c8125abac70caef77cf2007ba05bfc0b7d22c0eab632c25fd4031ea04ce1974859151910aa5142d421c76be194e31be143fa1e8cd66520", 0xd8}, {&(0x7f0000000a00)="7f6edd92bbf9f1580c756b6f9ad51c517e0decbccf21fda65156b4f9bba3a08435ea2308e8ba88873d860981b7404f16b9352645e6529010101f5c0e4699f750b47e4a15a631071f6c213bc64fafdfbe5cf96c50cc1125ceaca8d4f46fb55ceb0e5a5826598afa33", 0x68}, {&(0x7f0000000a80)="6563acff18736f6db7bc1b31dc1d16c1495397e5184fb8c3aad111bf0c254b7b0a83b684120c9c41bac72ae1b74bdf938bddf8af931584856de6c0513256ebffbe5bed1ca456de67455f018e27abdba26e5a17706096ed04a7", 0x59}], 0x4, &(0x7f0000000b40), 0x0, 0x40000}], 0x3, 0x40) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 13:30:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) r2 = getuid() setreuid(0xee00, r2) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000280)="00572a4690f4b5d970a517057f2613175cfa5951c5a9a952064123179cfd1734724cc9d21608ebb6fceaee85851fd0f90915dbd9dfe64edcbd693741927193667fa1742cc7b5179a3a2b2996a80fd430353ef5a2b798c7cf6e40cbeb5f2785160c7f73fc8c5cd0330bcfed24961bf67f33408dced7513b3ad354a430ed29bdfb67091d", 0x83, 0xffffffff}, {&(0x7f0000000200), 0x0, 0xffffffffffffff0c}, {&(0x7f0000000340)="0d0169cbdfc0cf08ec44ac15521c55e55f36de64f2a91bf000afbfd581411332310d36bd4995d39467beac7e1b6d16737717c9fac3e9aa835875099359fce5e5c85d6fc3aa9056e73a7a6fbdca89edb2dc9a7b4b8fae646c3358e8b5c15d2e465986c304cfff53eba50a28c594622ed0b102a355478eb0d4455f3740218ab7fd9dc33630193c17db2b3f6167afe94f754a1c9663791ae5c6ce95c99c8a20cb4d1785362b1e08f22c2a", 0xa9, 0x16}, {&(0x7f0000000400)="dd3502d6a2b0a3eb31ede69dfd72262cfc2cca87fe0a765756513bdb67be0cfd2bb487351a513ea7364bb7d8106dce900935d5c78c7f176aaafa4f7591", 0x3d, 0x3}, {&(0x7f0000001400)="5126fbcb2e3ded7d5c305e49409a69f414027336cbc3bb3b2ec03f567d7340a9eb9f28bf1fdd0318592eda7b11e2248509983dbba7fb4340cadad672a60435693dbd0089d4d7de782efcaae5cf6f61778c51328acf9930b56121255c8efe6e0a66d1b0044261e9bab68063e45d53c340ddaf03cf44e42cf64d8c5ce15d0c39092ca80f3f0774e69310df7bbc88eb8fbdae3e0f07e6adc6a2f05e5dc4944e3866878ccf2db4ade8265b4ef61bcdb393c88868631073dbf9c42421252368a1c91784f94c8f8bb95643fad2877ce765e4c473aa33a3425c347792b34b97d114324aad1222d351afa201841111123f4ecb23333286b1f4001ecde1fb24ca7bf7ba5be65d78217f86d42e5be0c56246aadf1f5be58c7b6ca269b43374ca99756a301204e932a974c16573d3f68fae97485e9fd171b5343e92d990752a61e64bfe06bba0001871fb35c91a910614aac64b342393fbb86892f27d28e1c22af3708a702b6f2e5b18ab73ab415e6f228e276dbe3e1352165d19957e3ea015b741484ffddf30dd5fc3a5c62640297e9a939ea6a10c9e9466bcbe23e1fc0787f744b74cd5394007b3199b40aaac88b9bbcc873fdf8e4dc2063eeb7f37d6d937e971665c62f834bcc14cc63438270a7da8e92738a01c022a047454201b8513abd52bd22ff49598b80a6be464e7eb742f7682c7eb504926d852833b0198f276ce2da776b968b1ea02c84f4d7f20ea1bf8815af69a00ac8710fb3e8ffbeaa6f3571da397498081cffed0be69534067275aa0c7c640f22f1c7b4088fbb09dcd32e0f4bb621e7e79f00f19ec80f56be9fd43ba6b1b21c6933ab86ac26c4aaa5b0436e38748543586498fc6e7a6806fda58400c6b8eda7e852de36527db67aeda019ec69f026717aadd3b11353a1cadd76d7b90c8246dd506776e9906bee806f11a00f04197d410dfc99f1d3b939c9b10f9b16cc6b418c3618a739183b2cbf60bcdad154acbf649455ffdc649a0d439ed563c1b47c52a9c3fa7388b0631f22b85b4675e06f56042cdc4126a0ce93bb32c648e685d1661eda2d3a8c0f118ab07d849d1f40bd1ff51d8d5f50606312427f4416ceafa5b0a82f1194e133c2b4643450b401beafcbfb185a6d4a087f7e63ee4797ad305087b0df42b03a2131b9ecbd31a73f172dbf88a9f413e4e92379eb121de43f333092e42b2ac77c00dec9ec34ce5220e3562d67cacf1b3d9ea484179063bca9829312773906bd60b33891034a34e22d981d6beec836e608dd9e841db82d0914c5de86106e81b936f50c813ad2301cf61dbc72a2875078fdf943b870398f82eabb78cccf7a3da8207b02d11c47dd223a5dd502443338fe58b3df75e0c557af03c3cb889345c98755ae0de1e12da030d7e6496c20acd1d06fb30cc573255044efafdac976de0612bce282fcb37bbb35cd31faaeb9a2daa87c25c32c3578f91059e7c4ab18d9e9adc34f18668fa012b2bde5156be02b6addb9ad970646e4ec2b42a43239ddcb4afab49f5a7136c51904ea5a635fd11a6ad356e8777038a400291f6b85d2c41b07893c28993d09027f00beb69ec72e02db474c70e8c0d88de45677c04cf638304bcecf169e532e76c5d596d2f72b2a8438f3c957487ca775cfdefea9fc2c8ed09feafe8888a850e0d62c44caf7c66daf7f7347ff04633fdaa66bb3a7dfc8dbe622e72524cdee6e307cfdbb6f30bc2524132a069ae309deb1cbddf8f33b8cfaa7116f50c66a5a6380ef341903ea3d0331198a9ab95fc8cf57f5594d6a2d16bc9813bb60dba18d3494c55f58f91d1bd76367f7f6662c5cbdb306c202287386d4d25a03b0b752728cf253ca650697294f7ed9c6025d4c6bf56513d4772a47bf2fdaaef38e1cccb9cea23b521ba20a4656aa1c61ab733305b3fd1dff8acbc08229fe54f6d2687327edcd412f79dc8b8ae0417a67f9af4aebbc5d294db0547736e64fa7bc7b0f255d052941f615179c380e82ad85d74e94f241760e7315e76ab80a7d4463250b013529d92cfee61c6974c682f484d4220263ba7ec5155f856debe19866eb8426c8e0980e2cc74f19d537939af16075d9b8d58ec1ed16705e71a7f52be173ed3f2be65403a3f966166f2a55218d1a4cff5a78028099f409e789faab84fa408fa73a8a9aff74fb7709dcdf9e1d0111b4b49411b6c417b00ac1c5dc86050b9872f93738948ae5412fe72ac7ba1dd0a2b7902d4347d4a1578e309f3a6f18f62f74004f3d89a5a5ebcab086686c01bb0eb69ae24fef1ee71af1f67b71145cbcc9542e6fe6716f32db31856a8a3504a6c12c9584b890e6dd9b073e879454d9ef4da71205da8bcf0fd722c5c05752511d516a02156c31f154949a47416a03498d522521cfcbc75a7af8cd79473bd27540ab5b9c8b49d92a023c6a7bff2d9fde0c30bd7d6f1b76298f83cbfe5c8beebcdfb35c6cf7917e8c64a4979c000d77df69c077042ce74c44a783e97789ac3c2e2fbacb25bbd36c13d2a2935232fe0ae50c8ba2c597ab68e8bceecf01adf7aa1b08424f840a7a55416b389346d2a8b5c0f436467293025223b1d31f4b8deb00a93f122355f305fa6058de445b64256edb7d216921fa80d43718ba5b687d927b889390e8c3d90e858f0ef355e7c743008fbd2bea581816d4b47e30141f0242d48c44a33f807b1da9883144f3b50c4f5c8f1857887f1811aaf4a142a1ae57c7033e9ff19af37e0b4f9fa386f16a84f031f154ab6e26cbe41e6d537046949da8041fbb28c5582783c8d55a05b49e0b613a276c2303deb479071a497c18e5f6df7f0a3605e008591b689f673fd8432532db86795ac281ba0ccac07279cc23d41e801555311f1c066e5d5ab7bd6b543f9419709144b5dc5ad5ac8912c8cefcd6f9710f79d0adb539422a2dfe1c642ced8f8011068c69086492788218ba42688e6643b7216a0fff4821c44f4a323190e37316e21d1c415f3c47099e59bee4b385c946fbf5ca10b3aa0d116e2b2291e563192775d91338134e73fe0a7a75fd22b75550119171d07e79deeafc648901d9eb9857d014c7ac66b91f989ed9513c2e7cc65d3d21dff7a5c26fe64c4c3f8340e8c6eff96e03f1ea2107b0e58b7e3787d2e0f1ed000b465066bb02f5884566c205b1f4c0e90f47353ea8f30ba08b8b2f183075d0f888b89887555fe4a550aa907a5bb96e47ed17f5d2d4ea787699f5a89a8793f8d7d35ce7fdfbfe1f651cc10d9dd7680d678a52dee7cdc8d8438536b29002096a1bfcd1311623ffaec57d34be2a76d78d30374e0cd0bf7ba9b1ca0ab0b8cc4c6fc462f95099e32eed26b0465265f635ad77a86e3cd694666bc333b9bb4d2fa136ace8420d22986aec30fd1117a180ae5377988fa86f02e5ce5cea243fdd0d342fb81897328da3c559330dccdfdb7d265447d7e47370cc02accf83c48fc4fc3196e2481d9f7cb37fe16d1dbca043eb91da5e9af1e23696970ef6a7a7f0e3644f838a46c7dae8b686bfe8d155fecad360af18fa636e674b6f71359c647914ea3e4974188fc242e8312440a430976e74cf8e387107d0aa224a013756ff02578d8a496fe2d085f122749dff68048a98dc88e894460a28cc0c69419fbba16ea591e713263cd28a52a09322de08233213ca29758d2fcb85ba2d3e492ade633b9da9710d83203fa728494ee2d99a0d3ff38442c5ba96f4a35d54b39166e2e41a70e60b9aee86b4749b33ff2e293e87f95f66a0427b52b4acd2df217da4fff9f81112802834255dc8fa8930e3dab11701cf6d1e4abc11110bd50635ee1385765b362f2447be47d73c95451b4cef0124a802dbde5eb3339759e68641c9a051c132699ad797947f5e9bff4804c221989d0b1a0ada2896b25a164ee6b10135d6041d542ae50210e968ed3d5237d3fa377650117cca5301108f48d1eb770a858cd2bd5dcba1f15e3026ca30907e9630baa7e7c94776f85d51cd018db217f00c36ffd77b8ac998f3ea9670d3cef1e196f67db710aa62c0227d62112355bc43ae69274b7289ab220e45c852eb0a11e399c56edd974717c8fa9b16127c12b1c57cdf32a7b7977d2aa9078ee2af4b7418ae27f071e1d8e3731541659c32640c42a35fe1180b58c0cc3f5c93dad0d27de6fae9be246ef89fc05f82222e786632e2ade571cfce1bcce2ada571bafef3e36c9e59e7dc517bdcabe02c84add0fbb0de8098cc71d7a4028b370540b9f2416282c6b17972b317ee5f302417bdaed51651ac45c87a084e2a82413df4d7ca043ff41f02b5ef9a7a7f3cea055ce9b93fff0757bec73b4c5303bc9b2ebffbfc41dce428322d1698ffa6008c40225d60c7af654dd8bb8b4c18cb013f253cb5b81461f0d16225caaaec39d28367490dcc3340378dfb7f82a14ee3d6e8b23fb4f9648a0cf7eef085b03217e39306167285250b494a88c7c66b219077bbcb111734e0a0b12d7169cb7440701160a3305aef089d03d45f86a613d8fc19afe7cbc84cd586da4ac68204e234de4dec0ad24e081f1ba8c55e254bcde00612e09f295a77c7491c7cbb15754410d177899258cf1fb2854a5f827458c26d16bb32a4912fe1c029da1d08921bd877e68dddfba2138913cf1772b0a99a85433012748dfd0246dfb8e112c35797d72688e6a36249c9de0ff25379855dfc0ebec23d84b131e23ec48cde088c66ca072aa1c6f0227896724e1b7d45e97486b170973a7fdaec11956599c0fddad3c586163151c3894b7b9c691597d6e57f89f59fee4abbfc44765004174a7ef45b810f6ba1f4f7680b01a0606f0f89caac5e5162236613b9d05712f3cb3c03e260910dd219edd988ccaec94ce0bce82d58d5463dd973fc07241419e0ea240a4216975076a92e8701f8ff1df91935436202049e9d56dc83b45dcd581a02b56e243bbc82d5a8f0bdf6a1956d398cb5ebaf62dd0cc13b7a8f0884f81a93db337250045621a5d02bfc9830d383ee02cd29fe209d74993415da71d682f6070ac9f120d5188325039fa4a6bc757879b266d6848315b3a409368c151d48bdc16c80ad5161bf67db6aa26a096f02edffa30d76d4fe3e6e19a5e8cc30ec6ae7e4c0e23ebf5c279e9fcfc76e97989ae6abb74616c644ec13b0a8729fb861158fdc6d34aa8cc509f464ccc85018d60db65f1b7f09362f97e413283d13a75407537d448741a6e1455df772bfb63607412eb2690914bf6dbca9c8e34903063e84b33b3dc21f1df803b170105ceb3504e0576a18682f79d4b7e6445d81d0b6c6f25397f6112433f7c246a670e9e2aa26d2e263634d4e35ea96de234d64bbdf1dd6860deaba37456ad71d8cd2ac2dcf5363f0b797af92f8f6183f2dbf7013c8507da91ac85d93bc0312c242e71020bccfde9201afc028167c92f88947f42ecdf1244cb1963f11ebf9d736851b82d8d4d43cfb430bcc1311ba241c7e869d470b2940d317c9b01608e0d6b654a783e47e44758ea6fc4392e859e17aceb234456ba9ef6aaf9cca096e6e2c02ac974bd4e9724f15722fe6ba0878d3c8b6a25189920b14c2433d23fb6ff036b295da186f9c3dd6457efa8a70b62d92b5e531e29aa247aca6b88366d3f884f3c2eb2aa6d24e81daedd8d304b79e97ed939fcacc493fbb64e46ea4876c7b0ad423883944e9dbc86752b2a77fdbc09259347a1c9493c2f139d6adaf673fbec6f878f80116fd887dd71376bad2e7802ab114f6f0cea341d37d44eaeba1e1a990569ed84c46821cb77e66c2400bcfa5c091b0191f6ad48e7a17e894b71df463d30f789189f5ead0635e5dd97771de84c90698720faa8", 0x1000, 0x7}, {&(0x7f0000000440)="e1c1777dbc9ecaa833587dead2ee5d4f3be46a6556fea7a81f5bb014a7c9960ed7467f0ed167e6e66db01d112692d06635e8c8411c00bd32350f22230008202cd381bb7e0bf33691c5ae8a4f9047550b3f8f9ae6e40587ea6494c0715bb16513949dcedbc3285a", 0x67, 0xae5}], 0x80060, &(0x7f00000006c0)={[{@gid={'gid'}}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x39}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '([selinuxwlan0selinux^'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}]}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x4, 0x8, 0x20, 0x0, 0x80000000, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x6, 0x5}, 0x0, 0x4, 0x20, 0x5, 0xb92700000000000, 0x0, 0x400}, r5, 0x10, r7, 0x1) 13:30:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000b400"/24], 0x18}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="0188029bcc49763ba5b18e003bc17d9afd7992e1038d719c0e76eabdb74be0cad352119480f405b87cc134e9cd33ee3833566c054420d2889452d4360678f6de62d1ebe816b3c0539faf87a7b0d474ae1dc1dff298be0aaca5040039dbe3f1dc00ad1f13d924b07a17248782746dd3aec56366", 0x73}, {&(0x7f0000000080)="27697c7513608296a6bf55567a5c856879ee4a7dbb27", 0x16}, {&(0x7f0000000100)="db249f0acf5fe7518b5c5f0adaf34da2baee1fca05451942349183f4eef9e454f844717b28ee0bac5160e50afa4192de98", 0x31}], 0x3, &(0x7f0000000300)=[{0x1010, 0x101, 0x4, "cf2215bba7f02dce99b18b47b9e7563be75a708667fecd2aa5ee3ed8bb72113e1fcd1be94ca6544216f763eaac5ff32faa008e3d993864921657ccc24b2787ac346fd157f492c92b010e680c3fe12d1c4898fa660c415cb805a8aba9f451bfe6ab0a806b768c60334d6095d9a2a39ddebf89a1065ba215e4eca0c6f021bfcbc50e7bac38b2bd302c1869da9d0fc92623fa46a930ddf23f1949e07f842b3880338270c9e02d3ca02368b3c613412bf1af23a504a80ef8cdcd83380083f9efbc29da4577fbc531b01ee8d9c256bb3690b3a042fe65c118b431843b50098e91a31a7a402d2c89859b986f12747e7dace93186a60a699e96295be20a8ebfabe38276c6373546e4aefda02c374a4f4d123ff57325578295248f01702d26a8a002409f419285f912a51f98989bd6703788a2428954428e868cc3524517a35f0998cf0d7043faac8f7e19e925962a8a18349f426cdbef4195432a070b570d4ce2e22b5f44ee970234641f0aeeaaaede48ea162d011a9df5c93a6408e1d04c6c3897a63f72e7878aaa16d45d8be491f3575abbae16827c353a4e897aa2530f8b2c0f05e8a0944422c3bff5cd8be5eff56fe8f0cc134d441cf1c1bd9428203087472bf8259d5bd95b14143dee9f0bcc53572ff63520b9a849e6ae4864de3c7972dd62e764274e60bf44b4b1733c31e1540ac86c870c5641da4c9c5ec049ea2a980500205604346c6ed0d54840824b8604d20c66181d868d8cc0403366191a82c80a74d056264f49f78c65847752fc8a86b27af68e42fc80a4c317eb39dacc2c5a65268186978199b40aaf7bcffe9678886a03d962eb082fe453a2e151c9419bd9428dce6f6581969631c311c4b8979fc734381e12b9b475fe00018fc4f92c836a51592935fa1c04e99b1d7c7aff44bbf9cc2bc6503f012420c30fa8ebb458a6dd1bdf06ef1de7d971c704798b890a604f6d5a2b4d809bfa50632077fb76368fe3462ece9cd693b8baa851f50af4bef9d22be50ab7af3f6234fd29f9298f66fced1223f405b0cdf15b0617da60ceb8da883b0485e1abd07f3db284cefa53bbb50c8d8afbeff7d6376e17ecbfc7740ffd6cc3f7af44fc09dd7b669ea3cc7883cf7ff48f36415e958153be715e1b40dc713dff9b28719924b50b10419708b3a3061817569571cf6f29092a5fb05a4c4e4aaa064e58082da1eb384b330a5dd98d55246bed7aa099214e139250430e891490e8eb82824294bd042cbbc1c482f1df4040ca75d860a43fad87a32099275fd09dbbf3f49bb2893dab8a765f6fc192a3a4c4919b3936943aaeb39fdcf8ce81dfe3bf11bb2272cb0d296fb4f20b85e39757423298b9703c179d2fb5822a65a62515d7ce5d5bd0b7738882f40d5ad6db412a3169d1247c9f36ca0c4ad286850e20595447cdd10b882d022ca990927cb4de44069740ec2676eff242fda75259e043b125f47d570f3d3cf32830d480e7e7a4974597bc1c4da0d564f28fa38d43d744d726aeebc456fa07de680106d63d57b94e4ea0e6004fc0f9e4f9bfc1b4d33a94f710e184dda2c8104975a6891ffa4477e650aa27a45c3d9910bb0d93738da95f922831d205972627ae0f54c5b75d290cdc9b5dbcd8a891deb590913f39177e7b65f2bbc0031a5c25e4719f8e5a74f48c2a02e1757b333322f1b539f12e6e580a2b0ec86bfd253fc31f0156802ec10f1cb8264ce02b87f462a35b33c6b6c41d835e8c7b50aa7325b1159e304447239229906730f79356edbb5c249f71875a1b973af65d3022647dc3568e1bf3bd3bddb4fe75334ebdeff2629eca30231c1b87142db160c38e6cc1703f566274a3c9906f26f854c3192da2f6f69b7925df75a6e177c32aa174cb8d0209621b89cc1ca9d431ea4aa3f07423ec62e580db67a4f63141895225c8ab204037967e8dbb088ff0a0849bdc74d579ff7f60616650940a41e3aa475a6ca1661a15765ab060eb1178de86b86713642da87a6c81b3e1f8399a49db36852d72cd47e9c5d22848ecba84947d495032d389852f0ed050e9a6c23f373150397da8d51f5a3de9444f08fbae2f97fb430c97468ed7b252998fb8d6a004a3a8cf22c045f88f5f1cf848a8a35ec3280153b04fb2d339b9bfca6ca7f430e4835bcca91d949945d3840f321afdbf5ccc919766b69f2b77f66a14c13f1ac1740f3055c189fc1cd153bc3ca9ffb2df5760491a33ca835f9ff5d98dda49efa547f555af93d0a02b78eba9d4fcbbb6d013e1954e1e1302580f5334a20edb3d032879b71cae78a226190c7613581c823a38d9ca3f4c3f9b1382343ed1e69b4b40159502f2ebb2116c27af34e14e3738a1867a6664a70c76ca0ca519e7f4382fe99f8d717cbe0e6c0c117b7258f039b187e8e9c236d5ee6bb141a98687fc8280b295750226f3fbe3d2fbd598f04a2d1da98fe158f596ba42e5da68d15cd2f8678dd7606901db33bef49d2b7809f6b8c4b23b61608077b49efa89209e5510c62408517ee9056d0d749744d948193f61341e32c6f8d6ffdd40854e7fc5b27d8b2528ce24388fbca679bf2dcd7699d5d15bd3e7c0f05bddb5eba07705197300c782116bd2b0f48d597c99fdd03920b16c737f0c77ece906818bfd50175c312e1752f1c67111b7b29cd659e62b46f2deec8f3b785cc7750ba1da40f0492f922fe030b0ec989d58ab0eb0db69e5a8e19a770b723969581c208ea80808a1d51456f419af65b01cdb2f350f7f2c282ee6049d0c61d3ea3162f1e2facff19257dafce66bf3113b0f8be2f52ea248bf36428f8b722137305276fb6cfa63335c3be884546f0054d73cc596fcd5575b35193148e37146148fc87d6608dc39611fde5a0230520d8e72e68ef245fb88bf5c49e742ca4bb8869acf1bd8f793a3a6152a31c002a06b4f8300767ed4fc9bc338c414ba793954bfc9684426033451717f670651ab715f778f8f121c22ae7aff94fd621ba32545396c256143402cb653bd9ba6c8a59d5702684496069a1ad1d1d4278f4b2bd6aebd5808786e52c84e4f503f0831f9ae044ba9b288fe08bdac94ad86d891e2bf881136b2d1232f6d4fd04372822b8a1c52678e19ececc0ba20f3b175d1cf0dc42c91faff3aee328d1fd361cb3dc241a035da8a06dfdb930814db68a5aff67f21a3cddc7a5cca7d08b0d786911ddedacc88b739233e280cd92212683e8a20bcf6f57bbb3be3d10cc7e2fd751d0d6978cc11d4860c868bd214edb4d477cf93b3b73af750a9bb7c5ef73c3146e3466ac27de12e88c0c217bcca8e793e05755fddab304da8799731c1b9d7039494960d220711b429cb4378e5f7d27cea895ebe165eadc0d71007c7ba1d389b9eea0e293fac76c42272936fb8d770909bd6da07fcc3cf1efb3e4374462069519687a51b7154a5d3f6e7c41ee811f51cc6ea15d98dcc95c43b058f3eeaa834b2ad20869f14f32a5ac22a3f2a9fc96b200a6423ef9e0929ca54771f6e78be0a3850e2a4e822fe8b9da2b2b2d7c58b734a1a53a92a517d1991a2001280b6d4f95d0bfad58f27300d3b6a35266a7a5972967f682c94e94d05f20f5543cdd115e2c4e87c947e396c5ba698966b19e18cf30b2b5c21ab75d9a0fb05e8fd6986a206800bae74b6fea7c97607dc8cb1aa013ffc688972d2dde4b41281febc2f111ffdebb52689cacede0007896e0f940619150d1dc5dd7a7e691ba07da6324b541e59f25b448b8f1024ec20a765024cc343dd95e5852cd874f83210933e4a8a035b7d86bacd96dca86813531e71bc1871e1e3a115aa421e55c5136f3b3b0ec75339827483cc3bc14aec4324544e21b2ed65a8c9b00f3b29c5592c977f236e8056551c28bbb02cc98cf50c910eeb7eba884a8fdf60e02ecfbfd0bce4a51b20049f13dac48a2285a2d856c8c2432aff1a3d6368a6e3e48cb74faf4144ee3b5855d7ca29b5090293b6b13cb4940bfc420487f209933ab94ca24365fe56a6d3859da6006054d6691e634babb42b02e4c491729a7d6e26bba4f3d8a174a5f063a60ab95bd8c68e85674d9f659bee35c027c909343265293f4746c0c45abb436d3f1c5be9168a2a2b2e5547903da2ad0332046042d32d692ad73f464b1b3dca63e16143007523782cf0ef565627bad15655075491d4bc8b2f2d7488d9b5bcccb5a27ed248e57736acb76426667a3d3a7fb3f4bf25b56cfee28a5220f8ad1a345b16dccf250146b3be397bd63b1e4f0912932657c7e6b8fe95b7298c5c1407d0525fc4daf29b256605fc9f2464a4b2cc6a3a0915942fa0ae9ffc126e6e1a04c7d368e9c3721515c66a84a0aa7a09036e2e66f81e42eb33192df232bfdb06090c2b6abbc3922a5a76dea26ea0cf03a10858aa4a28194b7aa87f9370e0643c562b14657a656bf88869fb4bcc24e5dddfda16cd21632bf1582eba1a519aa458ab44798df8deebf91be2bebe80b31c6bf252ae8621a94ff441e74bd6a42fe78b438aaa6db8a666c2dfdbdee0d5e60fc1221956148c6283fdddadebfecdd30a68a8b98d866727517d89e315f9fc5388e13f2adb4aa997e755023c132636ce4207f7e36cca0813181711b089719b760c18558037a8d920acbae7ccdf97ae73084bb18e549d9682d54da08695725f91a0af32798c6ad0a5be93b1d0a924516437d3e0eddb328d429809b36cea6147ffb2926f52e985554f6b3bc525029449f9d7118927ddaebc4e3b6aa6e446f67f28cb6d14f48ae6f30552718b3aa4ae613f5cb3a8bc295c495e02ded59d2e226cc6a92780812a2ea3ddcd12dc6df5b29a7b6529cb1b336ca4ec8de1fb5bc270cb8d4f3963a8877e14eae77f33d42e6001e6b27211c6d74b2c2109a4caab05ae214fe3128e284f3bdf5324d5e89a80d2b8775bb5b285c061cee73b498b6314399d336ff99e68e0578f9c59b7a6c92a5cbac0ae4324ac6af8a592ad727f2d6b696ec60ce4b4fb15712a4ae645813b88c8b8e6914ae2b86199ecd995d03313bcceed049ac31d08e35bf1275792d9d0b30afa38465d7be81c0b3d198a36ca5d870e4ab7df740e5fa1cff1b3f8050796f63c813faccdc7ca68c5547b50b1ef835e7d6a8418271b9cba03068434f3693c9b6f83db3cd33d67544ec0e5a178d8903743d2c6e40f7f13f73272de8ea38c75994191dae1adef53e914f115f2e2d946f1955d14856898fa812b8be6d7c1fa284df42fa69359458f124241a61541f512779d01d0e9537b6a702274466c834c4a3f768f868c3a3ea28dc9a04b4bad3ee4e64cf69e543b8fc853e2c4fad99477457d66d4428b1a3d17f5d9357b9574996587ab10d62ca195d2338ba1f487ef59cb030f9855524f6f5e68ce18910dc6215f1c5eafc8a8b46339cdedfc6fd6737d1e128aa2f86c437cab8e4b8242a5e175eecaaf5d821a86875732c6a2246f8d73dd84bedc8cbed6587a2aa9e20acb09b6910892b28e58014dff7342e60036387dce1a0df072d0c9b56f395086dcd1d47afeaefb00238a6e4dcad125f47f79534882b488a80a9ac4fd5a4585740ae7410f77d6e040436d5000d8d93f645d51b708dcda3a8f34260e9075a83e79c6517da5401ecc1cfb13a84ed07506489418a07c99c1d8dc5d84920fa4c7ba80772541217b6cab3c38ad0dbb68d131a76d5e281a349780c85bc82056c235f7ce52dbd4ef39b548f3247befc2c4950ac31dfac949c8c58891c2493e676d1e60adab98519a5f7a255f7c68e078be9a48213c67f661a231d5d50b7d5a3a249a9bd538b861d79258b0be11f10aac5d021ee7dcfa4baaa04b84700bc63e33f24fd8584f"}, {0x88, 0x88, 0x5, "d26dec55f4c9504d443e59c17844d83bbaae995f1c7bd0694c3a9d07118b36edd299ca2a78dd6eaaa42d08a8344781065669d50f3f7fb543b1cf90fe40887fa8249e2a37386c0fefd806b3581fed10351b699e2ebab50e403b675944bfa75b41ab4a79afc2adbababa41afa2a858cf500fa31f"}, {0xb0, 0x110, 0x1, "c06d04a507d639980e1ab1b7babcfe851de59d61a57dc3469a50376e0bc9f4954ec4611ad8edc0dea514d6fc3d2ee5ef877dc17ed507d7b1d95eefdbc065c6597a15c5a8d78f93a7192fe59cd9d509acebb6a68306883b946deaa5da47ef28742a46ffff00000000000030a754f82cf34a2b2f22a136389a7c5193b0314b5b5b9cac5c116686f1cddf3ef0babeeedf48d738dfd13b3c04e6019072ac619c09"}, {0x108, 0x10a, 0x2, "ef4e885ec53f007eceb29961e44d6d1dbfe3996fdd652b4ecd085d892f7733ae0d2820368d6c8bff5fd7234e480d410476c680e09866e678ef5d348eab842ef1ed8c0f55744ab78f7111b0e49a008b948234b8693db0c533c71c1be1c813b5653d5473e53b869f39856a5fea8c4b4480502a298d9afc42f26ee5763ae5e1209852591449465929bb5c54d7c31667872f23b9171b0a4ae1032fcb91f3dc4f6bca79db899d994124dd0c25696f910f0acc5b5061098412415af9720f54372fa9f39504da71c8b7843c4a9dcf5885d4b17182bc695c9deb506e39eef4b8acfa5594459b5c76badc1ea5da13c92fc62b9c6631d850"}], 0x1250}}, {{&(0x7f0000001580)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x3}, 0x3}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)="55c6e0e00f8350f2887a109b80cc2967696983e4f34d71f18d00fbad6188c6cb9ec80767291255fb7231450fa43cd79251bb04daa111aabeb3a90ccdedc800ff5b39c6ac5d86d5ed7d43aa7b0f12ddf93f2762c11271f746391e86f0f008936ba8ef2403e47c0e1ee1a9098921c5b8546f2830dce5baea5228894e1468a0962ed98dc16d8d050185fd089f5072d91541eaddfbc7bdb3a3b0543f6fb02ac83a77bcaa8e6731380291e1b12c40a82a1e257e120a1d070a3027f75a188c177ec9f92b0410a4655d06489e6575bd18637ac5477ffa97428c73cd30b8c4fc8f5dd3b484215bc13d1457336a83eb58c26d45cc4bceb1253e903912583bb726a718cb2cf3d1380306aa9c5b149ec1666eb82099b7fc1ad90d02ce7c21aa1c47d31a497bfb1a9bcf404eea1e4d9e677a9f2e6804bc5987f54672ea8ddb446c82148b3e6704fe1ca1e32b32a3fb2830a963bcbbef4de3988bec5d04a4a016a58fc87d309dddd8963f273dc0c54f97a7b56724b7a093c925b2706f7b6df605f8519762c92e1af009c943cb32d9b05c17fa99979184bae8e336b845957296aded3950fd6d9776a347387783e66bcd6f2138c4df2d78cc2f90caeed07287fc409cb98becaa6e4fa7a0a41a49fd9e0c6d94fd6e38161b533f4d57fd8f19639d75288c259f939d7f5e9b05e22390a299c1aca04cfb284d8f0dbef50362f16459d3f27d68cd3aa11cacd7363780ea32856790ee55500b6131ce4300bb8ae7e7f8e4f7463b2029a3562059b8c45d71086a1663c84128ae8f16579056ab5ff4c53116cd2da63c949add0c8e6b43a223a23e79b0f0e056d9365818dd5213f832add75b37531b304311b62ec4a80f3c4f8c1fb1b1255bf2e4990661bd898d982f4dc64b45093e2ef055689a314ec5c56aed9f3c159c8e6ef51be91ecbabdaee8ae682bd2a05c29997ecbd819540bc8e3312b64028fc4c2ef7adbed86459a96fca2089535f1240574ad567f0337446fcef533005cabd7e43411a978084865f049c25275b82fd9d0466f0a814acdb5cff14166b3cc69b653ae17e7b7b2559b886d4e4e20971d6688672e4f81e74f02e05f3d31686149ba786f2b8b426cadf4068a7e18c9df4a86c1f4a36654172a95ec1d3854d6ea20faab5e6702250b89b45372ba1c02e12f22615dd32b07219ce6a03925e481d6f909beb08e0688f32ccfc7db47bdef59f5708ac82cd08901ce3fdb053474c98c2a60c3ccafa0ed107d2abddb971373bf8853fa46de0b3a230fed877b77ceb2dc5e537a632acaeef9078c0af5345310bbe2927cdd5f91905bfaed60d92850eb3678ec17e89e5d0560d819ec032d4295ccff1797ccbd48654188c966a351ab73109c737f8f7de9f8ca2a4e3c26ae5592956612048725b0ba04ac75292dd4d823f551b942e8821d88c4a6420f272aac458761799d3d15721c2b39ddc9ef1a153044135b695fe3e1488e963c0a08cef14b23f9f8852f5425f55cbe4293e06b44f219a62e0833b9d75b3997038782471fb76fbc7af3d5366cfbe559bbfd5dac5626dce5eee4f636c406f671c305c67ec323b9ad75dd58d248d40c56a4ce6af39e36fe4f5a8140db39b4b91d86ee4984c2b43dffdc735df211b6789cc2f1ce523889b043aaeee33843843f8dc5dcc3de893b95b6b21cc4110b83d5bd31ae45292bfe1fc9f8000032e12f758d3a709ba69e1460683bf058f3f1395fe1cbeee4d5185db812ae45e15d23544dea524c5b7fb66fd3a47f5274d6079d0db676a4daf0a226ec6e5cf15635b79d64c25b5dc785f0bad4518b52b1b46a36ecc07f2530429eaed54c34590809030851b5d0ca7be7af4b316828d006b652f48fc305fb0f4bdf5de70bde3c96d8cc2e3db2ae9c5632e10d11f38674773e4b2228ef56f4c8e90aec111610291bbcee1f4170d2194babdced44336e560335b8bb55f952224307d7246d6425d508e424b571f06d2f4c83cd7d7175115f24b73f50df4f09a426ae5bbce5289b2aea60271d403cf045bbea5529a8e2b4f8b20e3f6511263dff02b8606024af7572aada99fea095750cf5f30885f39054b02cd0bbf2fda5684fb500602a3ed13bf8a009e111b67a9f97760858d7d60c1cf523ec9746642b71ddb42a2292ce272ee28d3fc5009489c17bd93e016e098eeb2a50f7d613985233248628612723b07963e10ec9cb0ef6bc725282e85badfce40116407e44812b2c741c276acfd7a4e7a84df0af2d1ecdff2ca954de74c4091055524782d0cab2dbcc613e56e65ecb367f0694c70fc86aee8e1f752e825d9aa34d3e9dd919492f4ac13350dc2100af9cce39f47e374182035af144430b1e65f945392ed97163c4844d8a9175e7139f8d45090c0268e7e2d68bfb4665bb69502c7051476c0c770c3a4df20211221f97c7ab2f860535d6e42bf47dc5dc1a1daa7cde54f3ae96554563d000943a06c55e21958b669565007493a1c477c49e1a0b4489eab1b059ae797c6de9be82092b70faf02d6770d6d42a0845ac4d55c8497043f2f388c39acdd6280695053c2127f18eeb5d42174ba0d2c2cecb243cc19f5fa0c267e24829bccae591577ad0906e4c32d55e49a4bc3ee36787f3d2873e6456f76c7e558dace39562da2d5b8bbad3110a669b19e4e7932600a34261e93b37ea1df82360dba3c037902ec0ae2403de81f3ab5631a63adf29e9b6a8e2ac1d99297fa3749ce90e0a578d0296d0923a06ec92801df55d17241250ea807b9e87da9a140483442e2b484ed7af64f62276d17979483d4f66ad7d592575e9deff55658dfdcae0e8315b2f39166f0c54fa498e338f85b279a92086c264b063de01ab7bd6ad564ccab764b40a28ca502034a9c6a5363efa01df00969ecf28484ed83aebe079bd0e6cdc81fd02291afe0cbd8a67cef2eecd8d87643032e31e09ad8b2fc17ca1bbcc193504f1091277df3b4e6ba2cb5840cc48f3fe944c625ba9a052a6ac8b4156c1f58008d7a0b12ba2266545659339849c43662226a5114c182eb98539be4b6b5e613d7d39d64a96cbb3991ceba14e0f06fd3bdaaa8cb9e2a1a8f9c1f0c28309fbc4862755fb9e05ee13a283b270c1cd9413ca07dc09742667654556431741f4d7a0d627c9ffeec218e751fd5311091a994a43f69636ccf7149388701174c6b7d60668afdcb81a58d6c5fff004f24c27cf6f1f82ed228407b35f5008af7788b8a49beb0cf51b1fff41d9c5254b092ba6525f23af578a862400b5db9e09f3259776561e460cd0ecb13a5970f7d2b39b99330392a376290696e0ca26cb24e49d47d26c23dcb9a412f3b233a4507de3123d12517e458994bae6ffa3d96876f75533028ca2a27810aa5c1a2bb97e27977b6ece32cc6432efe65d7907eebec5b9862d1d6fee23f84ebba641545fd186c8a9a8ad75bcee500c9515bb0885387c9c73b5f15f16f8a5802e015d8249681e2397e143a080c51acd7381d8755216eab9dd401321b0adad4ed39171e32018674d8ddd1ebc88794ddaa32124021289d771193c8b64fe142e36659d953897570205202cf97c3137c9b67ec33b82d3891974a5b0c4b86d19da6a352ad8459966f54207a6be01a31f2f55f5906ad0619fcf5f0dbeea808a7bee2f39fb1a233cbd17833b52e6ed039baf2246d68039bed675c08e7c71746ec1ec8c9802ebdb03a50ea46a5fc18b9cbaaf2e6476c1b3ef20371b396ef7c9c6325fb25f0b17244d901dbd264f44d18d49413748f2aaf256a56e914479db9ac4b9765bfad46a3682467dc8a843ba94c42e56db6cb543dc74115e387475b1d28abde772847440f9742803c4dd300ef55dbb3517ebc7b1a028e5f35f8a59d6d3b96865cbf925a84dbab7aa144e79838943e752be8afbc03b7869d6b2a8ec4e5c39c24f88616ee4cd1efe3b25702029c74fa890e81917469f0a9829850f2bf18fa3973367bc6ce6de169609db3249d48ec039135e909c901d9bdc8e3746df4784296d1f0e181e87cccdb4b0d879a7093e7710b2bb164e9ea2a34e21de4b11594f8cd053b97b2d9c8039c3d8b1e84ddb91074bf460944b623bd3b32c876d1eebbc8881c5bf1da65096d92a2952c19bbe2b691dbce5d65fc0f2c247933344aca563278a1a2df8835c1bea3958fa2a878d6e4e3ad27ce2dbae80f1b73b1b107abfee718dc279df1ef8f82cf204707586c720280442a26974182a61fb1f5907dfcca197c5cbef63f5e37b2e408d6ece588ca347ec485c29622d96fc807120415bd961ad3c260e64dc40200d0f22705b4661fb3a89cee49e1c7769f58b8aaedb717f40bfe528cef97699800718cbb17652cc7244be54a6f994d238e4f15fd71b556b953c6d77f6f0127fb036031a1c14559bcffd6737b23f4c109a56a525da04f51bf742a5471848bb873609a54351fb348d9a775686d28cb6a0700943388e72bd0648bae1a6299b6c80fba2d8f5342e1b108ecba7d7cb4f8886b23698893701bc1c48a7574ce6d0f0830dafd9dace862b89a8fec6bc60f478bd1af26ff9d766abfbfc302ac77a8fceb6b235f06b956ad2064c9910ac26f0a0d2d818540d3ddf7d509d5277c6a1bd70a865ba7fa845a85cb149ead90d04e20ee84a108cd1c1e899f3515cbe4843309398bfed6a591973fbe0ad90041792c3b8a8c4316b4796e60d28ecb9220c5358ef15eb91f95067eeea66ccfbf4fd0486ab26c275fa78460b4d3685daba8a4dcca1d29cf09f059e50aeeeaf7c9f2c02f2c04df81a1cc5c2f852b1c5923cff992114093f9881caa5fa3ecc5b9fe38d603f8f5a81ce233a527dfcc43121aace433f6384c716032e7ac8574bc671de3046b62b8a2cc821003c13659f49ebeab5ffd9d7455476e76102de1aea83695a0263357f93365bc1b815dfdf7b16794280378e9108e6dedb11e225424cf338249b5bb5f20a8a655287c8b4469e8ece6ecfc9dd4137bc0241b6ded99d98c9bb1f5d9d017e637abd5da2ece24dbfd8d40506f5883e2ad27379770c496608319c3f3b2b2eef249a771885699423da622b528de6b1bca0d5b645dbbd2dbd2d40f0fbc465d7710977d6b1525847ab8bfe92b7e4610a7a265512f36936ae97e08e621316b3bffa48df1d61bf56ea3a108beb929d80ef32e05af73c9d11195a5dfc5f61119da5a88e0ebb2330a617797f7c40c8a286e6c91f519a89d4a0b54a6f18ff7651c7e801ac79b865ea49d033ec8833f9d5305935dbc03fe24d1491af359ca113ace53bfa619bf9acb17607fa023d28a0724b1ebca59ceb9f23b35a6d79f27d00151cee3f11023a1769949f2b8b07e4ee4e26c846edbd536a96a5e3d4d56a36a62a1f4254036e549b78b88ae5d64010f8063e8d848c0354881c29187bf6aeaf90660b7e45591d327d40edb84552386c53a9caf9d5915a9ad2ade04b9a607372d7897e979494c929b383bb2a8e5a8fb8b79d81d67fe6c3e78ef70aa508f576d79fccc66ff2b436e1f4b541c091f94d3caa66474758aa2649667b2342dad7a09003356149980721b63ed3831e4247071e5bb47a8ccb841ff81b9b1f808e367b614ddd29321d9b855c02dfeffdfbc039d379b42e79ba9e9d08ce043af8bee35917500cc7f0973df5dcf5a535674374d7c9a0bccdf9452a0a2dc442bbb4c455a210b610b1da794e63b015f1a1a01eae9b9d3b53448062f62705588221ebdae20cd6152504424273a5de6396aa1b831eb144ec9603e697b88a55c59e56c375793f9a236b3bae20cad7d51cadfc0883827ff13fc7e4ac772c27f8545f662005489a6cf7bf6fbcf45006bd12ab6236da293ed", 0x1000}], 0x1, &(0x7f0000002640)=[{0xa0, 0x0, 0x0, "34815af16549ef039fa94119a6be94864e1d97bde8555049ac537a058f10eb7c8c3858c77d585366be3113eced00f572d3d03031df9f72dea6dbd6791fbf1304b8337f2e2b18beb86336ad15a63e2cb1c7cd92345bed7935862ae78c5497e87ee7a325cea3d6418b299bc0ec814fe65094acefbb4e0ec0ad0e225226a16ce9fc54fd438eb3e62668743e53d5"}, {0xe0, 0x107, 0x9, "77ae9cad8ed94c6b6fc0f379e01ff034b562cecbe8cffa26255d86315f6ab457e4a2e02a3881b782859511fcfd4e1c1d1fe5833a227073b9640d5a291e01c7e79f843cda676f8cff8697275ff80164ca613bd79663f51f8fe81ab0d2d88ab2e87a69aa1b36143b89f470c446fe50c51e3bad32d953273991d332f13690da544e2237c3d5f2c3dc384554f138169d1ea039a5da807a4f146b9541a013fe93632cf5ad7c67df3ecaf1ba9c7a0bfda8c8c818bc2a39770eb4d268f9adb4bff9064980bd25a2ae9c85518ebb0835468f01c2"}], 0x180}}], 0x3, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000040)) write$dsp(r2, &(0x7f0000000180)="e22bcd899c78a9622453fe7d3131994086f28a719a66d19329f83149eb28f4428dc2b6715a25ae32f4fee26d4bfe777c85a457adf8c4578cc9ff693447638780d955356dda7d9fd3a293751c5849594806ab2b888b3d21ca6ef5e8315ecd30314a3575739c401dfe0301acfb1eeb6f194099fa1e52e5e084927fd2be56e878bac0a680703e4f983de056ff", 0x8b) 13:30:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:03 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000200)=""/165, 0xffdc) 13:30:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="27a891f3c325e31d65431f207cf28840a58e1df7107d22d89458e3103b3bfd66755925a866946b8ec5d27b034a0b9cfc4876f2087832db78a0f42ddea1ff114063111c", 0x43}, {&(0x7f0000000000)='\bm', 0x2}, {&(0x7f00000002c0)="1d079ba8994dd8919fa7c4cbbbb8ddb391376679b81b3c4b2a1bb7fddd394b2b6bd6abce28d1d27dbf8cff06e19edbde17fbfcf713fa155026ef8707b8bec4058b7ee8cb2467ad60e93ace70ea43df080e6b3850c2f4192b0e820248bdd8879268b8d757a49d0cd4bba9506410407ec0e346d7c63aa73205204fa69590975794c25512940f13cf9b4db085a5abf372e10b6fd049c2141bb0d7d51012481719f999020ff27223f33d54d24181261a24da1ef9a15465f4af84e0e2c23b3f795dc0cde85f13b4e4f84202cc946ec0b606a0acbb", 0xd2}], 0x3, 0x0, 0x0, 0x40000}, 0x810) prctl$PR_SET_FPEMU(0xa, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @local, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:30:04 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x33, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000100100000100"/24], 0x18}}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xff, 0x181400) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x2, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x7fff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x81}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000009400000000000000"], 0x18}}], 0x1, 0x0) 13:30:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:04 executing program 5: r0 = socket(0x26, 0x3, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 658.780784][T14256] overlayfs: filesystem on './file0' not supported as upperdir [ 658.878842][ T27] audit: type=1804 audit(1585488604.452:50): pid=14268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir554638978/syzkaller.AdSWdr/226/file0/bus" dev="ramfs" ino=51720 res=1 13:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r7, 0xf4, "3860b58fa666a4b83c846810c6a1c97238a204844d18eb0ccb814f549c2351ef91f364fffe12543cb9bb31c2f59922125faab1f4399815183823a824995dc8e85789e851e0dec64adac79343994af4a4eca0221336918b50aadde7ff5f930ccee1d0808849dc328dbc422ddff1b815a85c97140bc60c37e1555d8b9a43ea1dbaf50745a14b990576bae0123d1214a8e1f9f00c25dd6dd45c0d3a4fe79a2af3d800e8d87dfe2ac128cadee8dc0f826aaf3fcb41de54074b53a429f2b8e5d5a906775194c60f8a276b99c860e01b5ca3f89bb8b8bf36885efdfbae8b24041c3ad8d7434163a07616378e65cbeb33540967b8480b30"}, &(0x7f0000000040)=0xfc) 13:30:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f"], 0x66) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000100)={0x20, "c10d05b634f06959987efa7e178904fab8e0e2d46a43a86f6f484def082ac0ec", 0x3, 0x1}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 661.550950][T14284] IPVS: Error connecting to the multicast addr [ 661.564095][ T27] audit: type=1804 audit(1585488607.132:51): pid=14282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir554638978/syzkaller.AdSWdr/227/file0/bus" dev="ramfs" ino=51751 res=1 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60"], 0x67) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 661.626610][T14293] IPVS: Error connecting to the multicast addr 13:30:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ioprio_set$pid(0x1, r0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000200)=""/165, 0xffdc) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 661.872093][ T27] audit: type=1804 audit(1585488607.442:52): pid=14310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir554638978/syzkaller.AdSWdr/228/file0/bus" dev="ramfs" ino=51829 res=1 13:30:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x3, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000180)=""/75, &(0x7f0000000200)=0x4b) accept4$ax25(r3, &(0x7f0000000040)={{0x3, @null}, [@bcast, @rose, @null, @remote, @rose, @null, @bcast, @bcast]}, &(0x7f0000000100)=0x48, 0x400) dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000100100000100e509005ec73bb0e32c00000000d5bcc39fcea2ccb98e44b3814e2212e231ff448bed07f1f20fd36bbabb8a38b3100511e647bd68622085016e708c237a062fea20acab43fb0aeeee7125b99cd070fb1637663d1f23f0b5f8c10752620a9c60c9ada49db5b45139a286f803ea5e848306691fafce881d2dab7dca71ba7c5266413940d2aff06c1a00654f8a18f38ece3e6ee64b164a39f49f7a112e317d6dff9f12d86fa697a63a08bbc72c7d46ddb62c26649d37f16e42dc9ed601764c191c3644f8fac7189dad1cc669c98735b87f3a"], 0x18}}], 0x1, 0x0) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60"], 0x67) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48180, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000180)={0x3, 0xbe}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="2525143b952ce77e5cab36077f5c6d6b857ad74396bd9344683f0fa4a6c55eaccfbe1ffcfbbc17bd99b9b67c0141f20485d7847c6700dfbd4b895ba4e7e08c15b2d5bc9810d28f005b7a4e32", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r6, 0x4) read(r0, &(0x7f0000000200)=""/165, 0xffdc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x7f}, 0x1) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:07 executing program 5: r0 = socket(0x1, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:07 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000200)=""/165, 0xffdc) 13:30:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60"], 0x67) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0xee00, r2) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x7ff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r6, 0x0, 0x0) writev(r6, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r10, 0xee00, r9) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x1f8, 0x0, 0x1, [{{0x5, 0x0, 0x4, 0x0, 0x8, 0x9, {0x0, 0x100000000, 0x0, 0x3f, 0x80000000, 0x40, 0x3, 0x6, 0x3, 0x9, 0xcc2, 0x0, r2, 0x3, 0x80000000}}, {0x3, 0x3064, 0x4, 0x40, 'self'}}, {{0x4, 0x1, 0x331, 0xf8f0, 0x9, 0x8, {0x4, 0x1, 0x0, 0x1, 0x2bd, 0x4, 0xfffff4dd, 0x2, 0x2, 0x1, 0xfffffff8, r4, r5, 0x200, 0x9}}, {0x5, 0x8, 0x3, 0x0, 'GPL'}}, {{0x2, 0x0, 0x731, 0x800, 0x3ff, 0x4, {0x5, 0x0, 0x5, 0xfff, 0x1f, 0x4, 0x10001, 0xd2, 0x1000, 0xff, 0x4, r7, r9, 0x3, 0xfc9}}, {0x4, 0xd4, 0xb, 0xd375, 'wlan0%nodev'}}]}, 0x1f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40002, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)="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"}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_macvtap\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008880) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:30:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr="0000004000000000000000eeff00"}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e80100002800270d00000000001e000000000000", @ANYRES32=r3, @ANYBLOB="e87f000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807f00100000001010000000000010000000000000001ffb81000000000008000d0000000400000000504000000200000000000006200000000070000004000000000008001c2552564335c687c987a1abf5f01978b467790f81f8178070000009b55b9160100030000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f6000000e7a243000080014400000000000000000000675b0d41d9af33382a545184138e54a0000000080800000000000000000001ff00a91dee3840b233906f0dbb1c55000000000000000000800000000000007f010000ffff7f00000000000580000001010017fbbc930000fa00001000342c47790c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000c00e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f23d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f6813a6c584db9d344847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a96647b1723c0cbc8839bb59a946538e5fb30c7026588442f5f9f4557511ecfa0d7a43ed56192fdb1f50cf3f8d9f1b62f59600"/702], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={[], [], @remote}, r3}, 0x14) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR]], @ANYRESHEX=r2], 0x1a) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) getsockopt(r2, 0x80, 0x65, &(0x7f00000002c0)=""/180, &(0x7f0000000040)=0xb4) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) read(r4, &(0x7f0000000200)=""/165, 0xa5) 13:30:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000880)={0x2}) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000009c0)=0x4, 0x4) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x8004000, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="5b7ffd12f4a7f452689d2527ad132264c3b354945a7f69dd", 0x18}, {&(0x7f00000001c0)="ba0a6d74542c22912dc2f3f80aed2e6a5331e8dde8ff65bb2647f8bc52b77eb1890bdb6fcef7b37f9c750f09df58c17451132c9a1697270ce6592a0ba3909fa02a3a4ea5665a56846efb19fca3da0f79cac441d4900cd90fb1d5d45dee33b96602550c8f44ed0eb973e66a32406e1dd717665bdfb889afe1f827e7ce4a24c8acc547cd0e86f0df3d4c679be9a50964191de4ef43206b2e8cabebef134ef942dfeb7b12703b90269b62c2eee4e9251d02eefdfe411a68557e81afe56691bb4cc5bd74159d218a5b6acfd6d4b5fc96b35b8ab393254d77c8", 0xd7}, {&(0x7f00000002c0)="cbbe0130aa3c622089cd2bb26d7360f5b9c94df71c281ede63a25f4e037d2ee978ecd663921837422eb5318212b90e381b8b9aa887be12636af8d4b26e6d9db915448acb5ca2ed5fdb2edd30fdc0c0d97f3dd83aaa9d3a6ac27ff656db83caf2358d4014b627d735a87a0e3fa947a692152a6f5c8e18ab23ae43b33451a7bff8eaea4d6d40e9c2bdc8bb69d0181c46fe080025b340dce03bf33f85bd973d4798", 0xa0}, {&(0x7f0000000380)="1066fd897206e6b6b3df6440f3bdaffe1c205119d748f9b1d5c32093937db96458b832d6faaa3024a264d2f7cf5debfab6e181dbd527ca8e66c043fbff21e959ab65a9425a114c81815769a515a9e1f353e2c878cf73f8951083568ff10b3d1c67c0", 0x62}], 0x4, &(0x7f0000000440)=[@iv={0x108, 0x117, 0x2, 0xef, "f649feb7928b23c48b9da797eaea5bd6eecdf7122a38a4338b16f3f3e6b53985cdf571b6d08896660ea087638b034ce1d7580891bdfe1400a1602fb1858fc4c7ebebc235028993b6e57164950d5c75c33c08ceef771e953a61bb0fd53261dbda7654ed7771e688f5dd39ded5eb570d3dc1933da125fbf24cd633482319970370d6c67e69b2f0f4d87bd8941baa9ab0bbcf8c3e633ebb5ab8a364c9e8bbabc136383c33b256a18a132385b711b60d1d7dddc0c5bd6aff613f9ebd4a8b677dae53075a321bac90219474d182f717ce3a3cfeb215a8cb2d4c1fb41de4d6e8656cb79d1f33296631625877837c0f9d39ca"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x138, 0x24000805}, {0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="1e83f4e9a6a5da1c066b8922a95a25ebfd8a30ba010e21c9508d04f0f127d0a1da4c76209c371951b3d35dfc782924d63d4127de6672fbabb3fcebe344aadc3c8fab0d6300c18bc46022d3841edb882730af69", 0x53}], 0x1, &(0x7f0000000640)=[@iv={0x70, 0x117, 0x2, 0x56, "89daee38d5c029ddf482d7ef5dbceb88f5702003a0888f507ba275bcb1969bd49545ac8d116cb6df4363387ff67ac0341dc5f3f6d877e1b8904c18e37c949463409f34ab3aa21811bb0626e8e4e19eca4b5cecba301b"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0xc0, 0x117, 0x2, 0xab, "30e3a5af192a0696dd8fd45e933fbfd3370b541bf814b0cc52ff5f90fd1fca27ea294fda67ccd4229472be750cef1683ef7db495a3434e3ce210260d197f593e8fceac95e1633be43f09ffb457d746b7fcd4b7f17ac44692a091fe87465f4a73e98cac40862fdbeb68cd2ffacf5e013ea852f943f18bca7d2a6d347b4c2d6f70be345a93d118eaa38f626b6b947ff42d9ad3858d639fef2485166207babd6f79b277f428c293fc4d74f7a3"}], 0x160, 0x4010}], 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x42400, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000940)={0x5, 0xffff, [{0x10001, 0x0, 0x7}, {0x80000001}, {0x8, 0x0, 0x81c}, {0xffff, 0x0, 0x2c9c}, {0x7, 0x0, 0x8}]}) getpid() r3 = accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r3}) 13:30:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}}, {{&(0x7f0000000040)=@llc={0x1a, 0x335, 0x75, 0x80, 0xf8, 0x1}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="80b85679770944c9408c81ec2a64189465af0125e2c4a21e17c585a83b6fe8741334da946f", 0x25}], 0x1, &(0x7f00000001c0)=[{0xb8, 0x9ef97d76e7134efd, 0xe9, "0f3672d1707c6633e7e78b75188e6804ae0479264cd70d83051dd1aed893cc63534c2905a3050d7f2a604ea755b0f10ceed722d5c95c62b548c924e8cd57be5892da833dea61b5da37c3669372f4fa4a0d5c97c296bba3762d5c701651524897e4ab62b363a0e736035d25f26ca46fde6da875a24ffd0003546240f3179028f2a4d225a2b26d4a3636ddd32c2dea37464209b725d0ed4d126ec26b43de8d49167fe1"}], 0xb8}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000010010000010000ec00000000000000022957aee07a6013ac3f0ff5b002555d9a20f08849c96f588d22ba51cfa9f3865ce5d09a3706c8638dff0f33a5eac53b214dd454fa38aad13dbe9ce55a3e13c84b74d7012011ef8854bdaf0beb46c055073daeb86cca91c60d78cc203ac3b5e70cf2eb167d42e47d81537328201661d2e8d1c866dbb810ec13f6674ef39dac633a143dc28c4b605088f425e749767a9ba857fdeb05bf01e3ce40b74238a89994e8"], 0x18}}], 0x1, 0x0) 13:30:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x8000) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x4001) 13:30:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x60, 0x110, 0x1, "ec053cd017a8e2da6908005a4cd5f2ab0785116f10e5b5e67c0ed5a92409a70861f5808cb93026ea83f75f610fb8e3124734945c5f0d24b2942955b58cad9cdbd3e524dc96b6b15596ada778"}], 0x60}}], 0x1, 0x0) 13:30:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = getuid() setreuid(0xee00, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="2d576766b33554c6789e632038422e5d51a161e8e444129c7f053b37ee7b42dca11ef3af245ad5af554352d0e8f39f30749171dd4df156a458d83b63d1c4623d67039fa25e821fb66a930846a697ca404cd87924ad5e59a2c7889bf349fa600d3de76079cf82c0b51dc14b72f2c6a13fd0d6678c9c3a50b35e7986186e71254eb0eae80b951c0b0d165b8f1fdea804b1fac3521ba67113ae92d6f17a9df953b43297da675fd2adaf72c04850649a0c6bb8e1983182186c5f75e558caf452107d6654cece5c3373286236b9e65683f9df8f02f0cd", 0xd4, 0x4}, {&(0x7f00000002c0)="ddd19ca356b977b0060f4ca8774f63e046759f47a98cdb87d1b0f626261159486a6a1ce04c1c665e5a5dbec16d3f452195d6876e27fedc41e4bd7a759ed3767ebfcc64e9ac7b694dc106100a46e0ce23c2a0f60805eeb18ecdad6df7344574a4f422d4691b8dd5c957282bdfa9818674eae654b7b77da23d61ca2160dd17f2a642f613863038f7e9606f4ee54f054caae2cbf1c7a6e928220dda14b235fed69f792a3dcd74368dbb01a4a0b74c5241018d6742082a36ead7f0", 0xb9, 0x3}], 0x21001, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}, {@auto_da_alloc='auto_da_alloc'}, {@dioread_lock='dioread_lock'}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r3}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000200)=""/165, 0xffdc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r5, 0x0, 0x0) writev(r5, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000480)={{0x2, 0x0, @descriptor="b1ecdd345db2a58a"}, 0x59, [], "1cabaffc7e391fb92a304170779904bee99c65f48f8bdd5f8dfe6de9ef0a0d51e73fba5bdffa1ccbf9f6ecb16e280a2383b5c079c4d5b98e87e8701c414c1c1c76fc9292ffd9d238c7ec6b7bc47b80a00fecf0b50ff72f05a6"}) 13:30:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:30:11 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) 13:30:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:13 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @descriptor="7da2ccc36939d289"}}) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000100)=r3) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = getuid() setreuid(0xee00, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="2d576766b33554c6789e632038422e5d51a161e8e444129c7f053b37ee7b42dca11ef3af245ad5af554352d0e8f39f30749171dd4df156a458d83b63d1c4623d67039fa25e821fb66a930846a697ca404cd87924ad5e59a2c7889bf349fa600d3de76079cf82c0b51dc14b72f2c6a13fd0d6678c9c3a50b35e7986186e71254eb0eae80b951c0b0d165b8f1fdea804b1fac3521ba67113ae92d6f17a9df953b43297da675fd2adaf72c04850649a0c6bb8e1983182186c5f75e558caf452107d6654cece5c3373286236b9e65683f9df8f02f0cd", 0xd4, 0x4}, {&(0x7f00000002c0)="ddd19ca356b977b0060f4ca8774f63e046759f47a98cdb87d1b0f626261159486a6a1ce04c1c665e5a5dbec16d3f452195d6876e27fedc41e4bd7a759ed3767ebfcc64e9ac7b694dc106100a46e0ce23c2a0f60805eeb18ecdad6df7344574a4f422d4691b8dd5c957282bdfa9818674eae654b7b77da23d61ca2160dd17f2a642f613863038f7e9606f4ee54f054caae2cbf1c7a6e928220dda14b235fed69f792a3dcd74368dbb01a4a0b74c5241018d6742082a36ead7f0", 0xb9, 0x3}], 0x21001, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}, {@auto_da_alloc='auto_da_alloc'}, {@dioread_lock='dioread_lock'}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r3}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000200)=""/165, 0xffdc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r5, 0x0, 0x0) writev(r5, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000480)={{0x2, 0x0, @descriptor="b1ecdd345db2a58a"}, 0x59, [], "1cabaffc7e391fb92a304170779904bee99c65f48f8bdd5f8dfe6de9ef0a0d51e73fba5bdffa1ccbf9f6ecb16e280a2383b5c079c4d5b98e87e8701c414c1c1c76fc9292ffd9d238c7ec6b7bc47b80a00fecf0b50ff72f05a6"}) 13:30:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240), 0x7fff) 13:30:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffcd4, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) 13:30:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240), 0x7fff) 13:30:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20900, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)={{0x10b, 0x1, 0x1f, 0xe5, 0x2f, 0x5, 0xbf, 0x1}, "0913c931752835275081ed5f8d417f32f587f821e1f2a4f96ca8df62a69b2e4f23ec6031c8e5b89d135ce1d12cac14ca2243913f4b4288812b4ef5ae485e4b8a860ff46c906e12f23e1f3ec92557efff612ecb97c6cbeebda499dbb374c230846bc099c434cc3142aa0bc1158ad0061adfd8687b412ad8ca22", [[], [], [], [], [], [], []]}, 0x799) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x3, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000180)=""/75, &(0x7f0000000200)=0x4b) accept4$ax25(r3, &(0x7f0000000040)={{0x3, @null}, [@bcast, @rose, @null, @remote, @rose, @null, @bcast, @bcast]}, &(0x7f0000000100)=0x48, 0x400) dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000100100000100e509005ec73bb0e32c00000000d5bcc39fcea2ccb98e44b3814e2212e231ff448bed07f1f20fd36bbabb8a38b3100511e647bd68622085016e708c237a062fea20acab43fb0aeeee7125b99cd070fb1637663d1f23f0b5f8c10752620a9c60c9ada49db5b45139a286f803ea5e848306691fafce881d2dab7dca71ba7c5266413940d2aff06c1a00654f8a18f38ece3e6ee64b164a39f49f7a112e317d6dff9f12d86fa697a63a08bbc72c7d46ddb62c26649d37f16e42dc9ed601764c191c3644f8fac7189dad1cc669c98735b87f3a"], 0x18}}], 0x1, 0x0) 13:30:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240), 0x7fff) 13:30:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sched_yield() socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) connect$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0x8, 0x0, "2cbcf9ce54fce74ad8f37a7fee20800c29134653aed8ff28e6806175f086a840a4f5e3e52b462b3039eac9fefd84ad173229a42f3724298754734005a02b12", 0x13}, 0x60) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r7, 0xf4, "3860b58fa666a4b83c846810c6a1c97238a204844d18eb0ccb814f549c2351ef91f364fffe12543cb9bb31c2f59922125faab1f4399815183823a824995dc8e85789e851e0dec64adac79343994af4a4eca0221336918b50aadde7ff5f930ccee1d0808849dc328dbc422ddff1b815a85c97140bc60c37e1555d8b9a43ea1dbaf50745a14b990576bae0123d1214a8e1f9f00c25dd6dd45c0d3a4fe79a2af3d800e8d87dfe2ac128cadee8dc0f826aaf3fcb41de54074b53a429f2b8e5d5a906775194c60f8a276b99c860e01b5ca3f89bb8b8bf36885efdfbae8b24041c3ad8d7434163a07616378e65cbeb33540967b8480b30"}, &(0x7f0000000040)=0xfc) 13:30:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000a80a5f873073e5a56928aaa210010000"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xa, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) [ 671.604600][T14502] IPVS: Error connecting to the multicast addr 13:30:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r7, 0xf4, "3860b58fa666a4b83c846810c6a1c97238a204844d18eb0ccb814f549c2351ef91f364fffe12543cb9bb31c2f59922125faab1f4399815183823a824995dc8e85789e851e0dec64adac79343994af4a4eca0221336918b50aadde7ff5f930ccee1d0808849dc328dbc422ddff1b815a85c97140bc60c37e1555d8b9a43ea1dbaf50745a14b990576bae0123d1214a8e1f9f00c25dd6dd45c0d3a4fe79a2af3d800e8d87dfe2ac128cadee8dc0f826aaf3fcb41de54074b53a429f2b8e5d5a906775194c60f8a276b99c860e01b5ca3f89bb8b8bf36885efdfbae8b24041c3ad8d7434163a07616378e65cbeb33540967b8480b30"}, &(0x7f0000000040)=0xfc) 13:30:17 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) prctl$PR_SET_ENDIAN(0x14, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000aede1b04abd715f45c8acd0a0f77c360109d92939b83b8bf86af2973e93f1e06a3"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) r2 = dup(r1) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x20) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r4}) 13:30:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) [ 671.837375][T14522] IPVS: Error connecting to the multicast addr 13:30:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r7, 0xf4, "3860b58fa666a4b83c846810c6a1c97238a204844d18eb0ccb814f549c2351ef91f364fffe12543cb9bb31c2f59922125faab1f4399815183823a824995dc8e85789e851e0dec64adac79343994af4a4eca0221336918b50aadde7ff5f930ccee1d0808849dc328dbc422ddff1b815a85c97140bc60c37e1555d8b9a43ea1dbaf50745a14b990576bae0123d1214a8e1f9f00c25dd6dd45c0d3a4fe79a2af3d800e8d87dfe2ac128cadee8dc0f826aaf3fcb41de54074b53a429f2b8e5d5a906775194c60f8a276b99c860e01b5ca3f89bb8b8bf36885efdfbae8b24041c3ad8d7434163a07616378e65cbeb33540967b8480b30"}, &(0x7f0000000040)=0xfc) 13:30:20 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xa8f5, 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000002c0)={0x3, r3}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}}, 0x4000) syz_open_dev$tty1(0xc, 0x4, 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) 13:30:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 13:30:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 674.772485][T14545] IPVS: Error connecting to the multicast addr 13:30:20 executing program 5: r0 = socket(0xa, 0xfffffffffffffffb, 0x10000000000002) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x442) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'wg0\x00', 0x1}) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @empty, 0x91dd}}, 0x24) getrusage(0x0, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x7fff) 13:30:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r7}, 0x8) 13:30:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000500, 0x0}}], 0xc6, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000000039182eb7db29314d32"], 0x18}}], 0x1, 0x0) 13:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 675.030738][T14565] IPVS: Error connecting to the multicast addr 13:30:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 13:30:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x7fff) 13:30:23 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000f200100200000100000000000002000000"], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) bind$rxrpc(r2, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0xb6, @dev={0xfe, 0x80, [], 0x2f}, 0x7}}, 0x24) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x2, @local, 0x8001}, {0xa, 0x4e24, 0xfff, @rand_addr="2b946b62d1dbbcda8edd758f147e3407", 0x3}, 0x5, [0x7, 0x8, 0x750, 0x9, 0x2, 0x2, 0x1, 0x2]}, 0x5c) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:30:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 677.845534][T14584] IPVS: Error connecting to the multicast addr 13:30:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x7fff) 13:30:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 13:30:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x0) [ 678.115992][T14603] IPVS: Error connecting to the multicast addr 13:30:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 13:30:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x0) 13:30:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:26 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 680.914454][T14625] IPVS: Error connecting to the multicast addr 13:30:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) 13:30:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3"], 0x68) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x0) 13:30:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 681.127084][T14638] IPVS: Error connecting to the multicast addr 13:30:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) 13:30:26 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) [ 681.468532][T14655] IPVS: Error connecting to the multicast addr [ 681.486087][T14651] IPVS: Error connecting to the multicast addr 13:30:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:29 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) 13:30:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) 13:30:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 684.007063][T14668] IPVS: Error connecting to the multicast addr [ 684.033169][T14672] IPVS: Error connecting to the multicast addr 13:30:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xac, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8844}, 0x4010) 13:30:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7c"], 0x21) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 684.234233][T14682] IPVS: Error connecting to the multicast addr 13:30:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 684.586116][T14696] IPVS: Error connecting to the multicast addr [ 684.595242][T14692] overlayfs: failed to resolve './file0': -2 13:30:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d"], 0x41) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:32 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:32 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7c"], 0x21) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 687.082017][T14705] IPVS: Error connecting to the multicast addr 13:30:32 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7c"], 0x21) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 687.175702][T14710] overlayfs: failed to resolve './file0': -2 13:30:32 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 687.562441][T14728] IPVS: Error connecting to the multicast addr 13:30:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup3(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5de"], 0x72) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 687.723312][T14733] overlayfs: failed to resolve './file0': -2 13:30:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7c"], 0x21) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7c"], 0x21) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:36 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 690.840727][T14774] IPVS: Error connecting to the multicast addr 13:30:36 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:36 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 691.088336][T14782] IPVS: Error connecting to the multicast addr 13:30:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:36 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 691.337282][T14795] IPVS: Error connecting to the multicast addr 13:30:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 693.537443][T14807] IPVS: Error connecting to the multicast addr 13:30:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 693.701975][T14821] IPVS: Error connecting to the multicast addr [ 693.707886][T14812] overlayfs: failed to resolve './file1': -2 13:30:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000000240), 0x7fff) 13:30:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @remote, 0x9}}, 0x24) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:39 executing program 2: socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 693.979469][T14826] IPVS: Error connecting to the multicast addr 13:30:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 694.151637][T14832] IPVS: Error connecting to the multicast addr [ 694.302867][T14839] IPVS: Error connecting to the multicast addr [ 694.310977][T14833] overlayfs: failed to resolve './file1': -2 13:30:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:42 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000000240), 0x7fff) 13:30:42 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:42 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 696.716211][T14853] IPVS: Error connecting to the multicast addr [ 696.786461][T14850] overlayfs: failed to resolve './file1': -2 13:30:42 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000002007aa300000002fe30d130c32cc7a505873a6cdf476fa4"], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x8, 0x9}}) 13:30:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:42 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000000240), 0x7fff) 13:30:42 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 697.032804][T14872] IPVS: Error connecting to the multicast addr 13:30:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 13:30:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000002007aa300000002fe30d130c32cc7a505873a6cdf476fa4"], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x8, 0x9}}) 13:30:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 699.885658][T14890] IPVS: Error connecting to the multicast addr 13:30:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) 13:30:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 13:30:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:48 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) 13:30:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 13:30:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:48 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:48 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, 0x0, 0x7fff) 13:30:48 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:48 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:51 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, 0x0, 0x7fff) 13:30:51 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:30:51 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, 0x0, 0x7fff) 13:30:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:30:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:51 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x0) 13:30:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:30:54 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:30:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x0) 13:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:30:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:30:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c4"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x0) 13:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:30:57 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:30:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:30:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:58 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:30:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:30:58 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:31:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:31:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:31:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:31:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 13:31:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:31:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket$rxrpc(0x21, 0x2, 0x2) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:31:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xf9bb, 0x84000) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x9e9cf1a9a4a3e20b}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)={{0x14}, [@NFT_MSG_DELCHAIN={0xb8, 0x5, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x743fe631}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x1c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x926}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2f424742}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}, @NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x81}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}}], {0x14}}, 0x13c}, 0x1, 0x0, 0x0, 0x40814}, 0x40) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001280)=@security={'security\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, &(0x7f0000001240), {[{{@ipv6={@mcast2, @remote, [0x56c8f5b651690365, 0xffffffff, 0xff000000, 0xff000000], [0xffffff00, 0x0, 0xffffff00], 'ipvlan0\x00', 'team0\x00', {}, {0xff}, 0x3a, 0x1, 0x4, 0x40}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x7ff80, 0x2, 0x4497, 0xbacd, 0x7f, 0x7}}, @common=@mh={{0x28, 'mh\x00'}, {"a0ec"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @remote, [0x0, 0xff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'veth0_virt_wifi\x00', 'team_slave_1\x00', {0x80}, {}, 0x6, 0x5f, 0x5, 0x15}, 0x0, 0x210, 0x250, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x8, 0x20, 0x1, 0x40, 0x3, 0x8, 0x4}}, @common=@rt={{0x138, 'rt\x00'}, {0x5, [0x401, 0x40], 0x785, 0x8, 0x0, [@local, @mcast1, @loopback, @empty, @mcast2, @mcast2, @loopback, @rand_addr="0f9e6a206e633bc4c8baee046a5fc9b3", @mcast2, @rand_addr="8169fe3b614ce4570568a97cb1d6a064", @mcast1, @ipv4={[], [], @broadcast}, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local], 0xf}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7170, 0xfffffff8, 0x9, 0x1, 0x6dfe, 0x7, 0x7, 0x80]}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x14}, [0x0, 0xffffffff, 0xff000000, 0xff000000], [0xff, 0xffffffff, 0xffffff00, 0xffffff00], 'netdevsim0\x00', 'veth1_vlan\x00', {0xff}, {}, 0x33, 0x3f, 0x2, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x4, "6f81"}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x47}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) r5 = accept4$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001180)={r2, r5, 0x2, 0x1000, &(0x7f0000000180)="f33b5dbcd682efb0855975797d0c6307db8aa0a2af7a5fe3199ec0e8b979638c95add58588019ec34eb3cb5d39fa2e303953f8bc8f443c0d95f47cb86b2026bde25ac57332822acef4d4c8e8cf3a59b3198e4cc2615e5e824b3c275651b72109df8933ed904296ec8f4e87977566fc4aa0a65dd8f447a182aefbe72ae4754ff97594704aedfb0019a0a9a32069ec7466a8e96aa67f621d41104a7383cc04c44634784064288b0bef93158a1ed4de0d49c5673d913cf471f5988be902248f7b80f4862b27ee829f062cb89f6fe66cc965a2a44c02117bfb60b318a8b17ee78369176b5eb8652198ebda149e6b8a281eaa8608b34d5bfb66b8afed13a623130902aa0dc5e58ae54591e152fbaf7caed59f9e871c90439372866c77f1dfc3195a5c51e03f4eeec7c0b6c7b82ee78e3119465d0400beeef126076e0785ade09d741d0e1c92d45bf37bd1a9808563ab677ac48b04c6ea5f0880d1dbca53aeefcc4bb10b6b37d57de24788081ff4770e5dabe97ef4aa272c79a34fb1ef8d2f03828d31fe7715e14aad5c64533bbc9e8e14696717735f52097529cbe898cf8239b4aae84535e163d11083c9f45b3d1d5ad0eec77844d45b37b740647fdc5c2febe25a2377e485b5ec9afdd1e96e1384b8dd90d6bb7bf8b04ae6ea90fc42e0f8e660571e55cca75f7121b7ce531a38844d7e9596a083e39dec07deb6255f44d2a25e01727488b02af18da2e984c29a26265016e041815d4fbd54f1a044a68f3cffbef7f0ac684291eff37055a147c5c6f77eb09333ca3964cdb8b4158f12671cbdf4ed812727a2a4e4ef699877b3cabfede55f96a5baafd01b76d81775f8d32544529c6e00e9c19c6c4eb8062b5144d1bb52d4273bab0ee750ddc66027c908aef072e94196537a3228ca3cf1037d4dc72a31b3c685f633a42587baf259cff428beb4d24bc1dce792d434441ea0b0819ebc9367c37792f842c12f92ce061cb18ed57bdacd50ac32659ecda4d0b20774d295e82cfbcad4bd7afc8d1cabcdd198f7f907d7066a2bc5e6ab4aff8b399f624ae55ac60007bf7226c28e62c719c69e058812c5c90ee0e80b29f7f671cbb07d18b1b0a7c6dab219ec1f62823b756dc5beb5a1d00a676da94bd15d5a1e59e31675a9c9239994f96a530cea53236e4af944ae7ae7c8fe91829f8566a38f292d7ef245db9f738adb74fd9f4aa718858a59edd2f7e70aa46aa039b66108b96a71a74fd319f13bf61c790530dfd4257d1c3007eb16af25077bfafcae11948d1955b197df0ab84745971268234fd1abf8892a2e649e4fc2e217cb8f97a1596473de339f8f39795e5088c7469b55061fe8f45f706a0844722fae67752509b89beefa94c0ec806558c2fad35fde411c56bf40367754231a2b72dfb5072759f270e78a6f260c626eee7ac97dcf5cd416e82309219bfe90420c36e92244374558572256e3f8d676d93d0ee33c1fc36a5c764e28e068fa0bd41fab5f6705861c346ca988f27e9b46778b85601df332bcee576039dcfcd501e778663c58db75c3b8a73ea7ce47c24310874ce22f6ea6631cc9ee6e002050464d14fc3a06658a42342cdb20b07f3ee9d7288b01b95d8ea8014c5ff9ada70eca099ea338ad69f8a135766d43e327859ca9e2ef41dfc8b5632623a081716e8ccc8be06ee83bf7578ce7495ec2481813c435f47d92e8e60670b9ce5c460377f22ca7794712253395545b32712cc61bc33f30801e3e95b752eb69df64f7a98532d6c2fbac3c2dfc2a1b321fd30d0861a907ea9f21a683db8ee14b4b3fdbb32ddbdeae30cb615c5204a0f2b799a4a7de2e6653b99e2e2ce474c9145e74d3e5b974b0442ae94148daec673a0f7dc2fa755127079ef468d96493a2c8023d427feb85724ce1b74b46c83e324728f6c283c2569c01ee38d9631b6ad78ad26edcac5659870d1f6834ed58669dd5e87a6c86b1d1f80d27c6162626c80d7da99aa0de66200ff43f95354d8abbe9c65b30756f577031649e970e8cba534cc4a3c0678792a26d64a87372e0642e59f34f501e73b6492b4016bce3e5db42ffa56dd4b7b01b0ffbced95e1dcc9e470e29233f0496d690e4689d96c1175613697ad94fa234b131726437fb193b44c9e6788335168e888feb1d0793bea5504bfcc62aa9fe3b6d00f8c9cdb7ed361a7ce746be2a737b4367543cfeb992a8f8a80bc0dbabf91412e773d9836805a451ed2d6503590894d239d9090725bda0261b09bdf94fb43a4f996b52797da97001bd8513af8cad698b4ef461c7ab351ba39d541a6b31185e825298a837d85a1d9a61c22fad2852d483cd32c51c02a553b0c2c21323105ad481bda518b8872e1cac43fd7a26328c1e7aac989b7a9fb3297f47a94026940d71455958a9cadaf0ea017e0cf3024a8fae4ad6b3f5b18aa2e187c84a22e1bd513fc4fd96403d50c349701d762b808d8436ef05e6245ada177a5a46495b891dedaca4a19a820cd5442a0ff748e0e81d32caba4dda545479dbe1f0a7ef0a1904a6841b541bcc8cefceb5fcdd334524edf1164e3135ec465f9fd33d8b36b6a3052dea6e6f0ece8411dfc63e4c043d31087114d75117f3f7c1febdf73c570ccafb028ec6a8fcd5b54352b9ca424e2991065816e356830b74200085ffe209d1538b3fda446afc252c2908881f43900bb40fd8f68ce8a6524666043f92647621a3810d0b4934125daf5e4a7f4017fcd191e60bd026a9c4430c216192af4f0bffb869b178a4edf97a52c5e67c67b18ed136e918cfc8e15a46e1a43d0b54d809de61dff7e607d2e3d25ee577fb47259d339c4e440211bd0bbe065376e9117e9a20c5216ceb57fef926ba9027a236440da58bff8d451cd506391a1a62fe7e5cbceba04fa4c46c27b283c8c6593f0f499a3f5b38785dcd469531886fd5aaf8fb82a019dc9e0d264a000e4b642c3e1b4bb459f6a79b047b52d8ac64452835d9a8c7dd8cd33c23454ab64fef10fc4287deb5da42e0898b1db2c6046874e8a305c60978d28f42c516dc2050c261571b02e629c8fbc607834198a7fbdfbed100302b036cb6ad24ebdd00c12aba4c0a552dbfc9797bac15df45233d19826cfe719b49d5f62146205a6991fc3ec1b69162503562bb8c65d23dc6994ec02588e18919bbccf9024e479b22618a921e3cc2d86c1708b607b3b37ab43a9700d5033928be0a39c144f723c6bfb6d5c4453570232c0ef8c1525140e797f09973c56db9a7e9df8434399871d29e757fd0130a05637d8b4fbf3630fdee9a201d630d6ba7e1085a6c7cfdac783c5b6487d2824bb846c76e27032e9e138d120d6f5ae962df878565a63e77e45340a616d5e482a970382c2288b0fabe9ef670209e0ac8caf1edea76e8cedee864a4e0397e52f4372ae580380c2e66c4a691f64bc967b0613594a7389dcccd29b175f250662b0dbe85104d3468357528c2fc3df5f3b9ebb90a019184cc93747d3adc8841f8f35dd526c9b4e97266fd795c03b0ed9d705ec23b90455906b546cc4016a8c3bf7be92e1101ccaac68009db45d484c8b3d0f8237b543ce239ab3715befdaec697475e20837940badbcaa74fc7497083fae2e5a7c72073380eb12b04cae4d4906aec39abea205877b0bb1d526839b4f9bb61755116593c8669b19e2d1605c07ef37c488566ef06a68e09ca42ae89fa66238d26f935cac4628fec249b896b8b0c3329ea110415cb920a323d042a7015ac4fefffe4a8ee94e90e29ff9f830a1e22a467d1220a013784b54306564632eb756a06c2c9e122e003d9250a04d1cddbf75a14cbdc9f51e05c929473692d2cc8cafdcb7136f45fb81512f409b24b0746f344e2cae8fb91df465f0e73fe08588e4e45606845782b90bd6245f63f3e72dfd13d5fd2b6de3e776e21027c4e4f82af4fbf9e3abb2e422cd0177d2e2dc623d446f26e1d0378a813055cb4584df50320ece01ab35d921fc315b1fd10c7a930db6cc1bc9877091755d5f39a16fd42907e235090741a3403db2571b20a64ed8a9a3e8bda9e37298371443c716451a7ca3f587fc87f82ae24f93f67d200ed086e3fcf2a69c2961c62d9bd24e23e6482215b247ff897a4b8eef450c644caaed7c8e5957d63fa04482579e4a84459fd8e1e2a3c85b1d27903125ca300b3f07e93a2977247ec527a10a991070708c31d91e4da4a524477aa6324b6869a0a78c7a9d4439daf8074e16e218140c50db3a7a9bc28e5fe0cacbcd6e508c8153ef7d8a3e8910ca03998932bf9649cebc8099dd035bda938eec0084a8576153aef2b2dc341d3167acc5cbfcb7c7794058ca6f02a0418c7ffde272804092ddf98d13192297d4518df3defda274608367cae766ccb5a1d78dd207ed3084e715c8b39665714ea543d9f3abe861b01aea2a57a8e503871534e0f84fd1a8b6566abef7486234f5691d79fdee903fceedfd40a0f21c73778f13ab110108ab68f9ae76e4fe6084957b1c610b9a481c41166a40be49732e88bc2a1f7f2b4115e84abe395467270024f9d1db8ce3739680ab8eaadcbf59f088d08bb006ee68845d40c21f42ca34d891df00d743c567bbf2eb7c1b9d80ea238bf80928cae651ccf030a9069c4ac37b2c8dfcc4cd02eb6bd0d6abd0b1c953d0b8f5efc13620379b60cfd3dc1f6cdda6aac2c18bd04ca60592ae109a9ae58595a8c0cd0e1eb02501e83918a880f3ef2f871f75daac9c723b9e4508ded0cd03aeab7cb8a7948836806b7046b7b72eeb5dfab2b5bd7b0d65d1180bc925e0788b5d9c43a13dbd9f5edc848d1c520d3a855730db745bc2d8776c39f6ac35f47c17b276f4271f1533c7b22bf0390d21bd7caf812e5b3f64a8719a10b658d81854d2999c77b025685d4d885a036d757164885bc82ca4d7c9529dd94cfc8e754fa981a3a41a71de63850e55d614a20bcadb9fd0d475d3324c30402ea1e9130033290266ee44170060ce10e6ab37e7d068387e66b1d54fdf587b2ad4149e7b2d4c3c13b56dd04647e1e4932c91ab16b70fc9a28e0a302a6e966dd13224714044585145fbf44f77e5d34ae2e8510b17c132176022d9d29bc5056cd7171a0c356973cb6e8ae2057f66a56869d09c1ac65cbe5e573237cc46cc311dbae626a54f0348410beeb9d54644998b821e28895f7828a354bf7acdab5e03898c06940dcd752c6c4d3598cd4b724e4558c80f07f039491daeaf86c8822aee12e63c22bf67f3f4988a225158ac2d3751d90681268f1c7e7dc6214ed041a3c140cefda3443dc52e66681f60fd0dad27aafb543fb7ab75bda1ee770cc1847fbcf3c4dd43d36542fdd75f076ff820f43354ebb9284050080ea3bda7e20aa522aaa8da520d0588a619db66f722dbf4bf0aa981031ec2c7df84733c38af3fabd33b657b13c81045e36669ba2b6e95e0314cfee22e72e680830e9d39d7cb0526bbbb3b06e5d3cd26a5422c4aec1ad30b66ab6729c747c302d1b447368b08eeda3c7980d43ab747fb8816022f1038178d8cec68b91ba60a815e6015f7a6a18b5126814f8114bc4923ea6dbe38fd8047dbca0e389b743fbca65e690b9bc4451e97f81eb080f70d07e6d1064ccc5a2c4f6016a3249341ac79671f22dff674e50716273aad22f1025a5c6f84f9db6264e01e0f43202d437acf963b0fa3bda8eae558d075af07254aebedaff1d554556b23d0a9a374b5e0dd7ce087006a86d025cb27959cb4eefc7f7128785ce13d4a2f92301d7fe83134657a7b0a1aa2273f23c7b3be119882de0f9d4817890616e053110e1f6849cb51386a1c00cf064a9ea141c83c618d1", 0x7, 0x5, 0x3, 0x1, 0x3, 0x1, 0x6c5, 'syz0\x00'}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 13:31:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:31:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 718.582984][T15119] overlayfs: failed to resolve './file1': -2 13:31:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:31:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:31:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:31:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="265813381bd4dabf65ecd0a19882dc5ed8bcf9d951663293da7c9891fa9637ca337d0b82e2700efd6c0ad13e46a8f435e19740d659fadcdee9e1e83ec0955b71a9b1e86dda2c0c024b24c7726a4d7cf9a9c7", 0x52, 0x24008000, &(0x7f0000000100)={0xa, 0x4e24, 0x10001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x780}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:31:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xeffdffff00000000) 13:31:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:31:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 721.666085][T15155] overlayfs: failed to resolve './file1': -2 13:31:07 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="9dfd7d4089fc2743cda52f3660011f427b1c1000a63cc1"]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @identifier="8815db623b5e17064f59d0562eb49f04"}}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x65, [], &(0x7f0000000140)=0xff}) read(r1, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r4, 0x0, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000001c0)=""/64, &(0x7f00000002c0)=0x40) 13:31:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:31:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:31:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 722.094820][T15182] overlayfs: failed to resolve './file1': -2 13:31:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x4c00000000000000) 13:31:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:31:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:31:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:31:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 724.914504][T15213] IPVS: Error connecting to the multicast addr 13:31:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 725.156314][T15222] IPVS: Error connecting to the multicast addr 13:31:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 727.786362][T15236] IPVS: Error connecting to the multicast addr 13:31:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:31:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:31:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) 13:31:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:31:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) 13:31:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x200000000000000) 13:31:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:31:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) [ 730.961105][T15279] overlayfs: failed to resolve './file0': -2 13:31:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 731.066585][T15293] IPVS: Error connecting to the multicast addr 13:31:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, 0x15, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x2000c880) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={&(0x7f00000002c0)="2d7896d52b9d338426d83ad0f093b3ac286a16fe5dc5bbf34d5c6ae04d914a9ffa601049f305bd8d8563bdb81268587148988a317da1283f808f733954f617e907969ee26c0cfb9a193feec207bfe8fcb36a0faa5737b186e918fa6c8663aeeeed5a10c083ed284f315ebbab8d4c919f962c50610ef4c26d7fbc58f0e5e821c6e8d5f19a981647732b2250b7a7ca26e746a9", &(0x7f0000000380)=""/110, &(0x7f0000000400)="b624102e7008c5e53d3a4996758dbf07c5102c4569d7fbdded5636c6a85038f8e9c4bd75a133cacc833b623687c331d4b77e056d8b111eaed644d6e558454e9379b3b527f7f84b51494985d1e229588317d12f8ad4e3b23d77f379c79e3004f96b6d35f8d03f76b4530da851deb5f0c639b5b83282", &(0x7f0000000480)="e7465aa232c83245863f388d0bd7d3dd620f7ec449230bb6c709786b6d8e6efb26f1835de1be489df4059a54b8b038d88de62d22733cd5e9baf7343507cb9a21c6af9c0333a3810ff3c2d9784ea7c60aca135740f60a3e3b546e0514d06daedd074228e30bd65c98574f0d8e9a867994987358e3b818", 0x8, r5}, 0x38) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:31:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) 13:31:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:31:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 731.393171][T15307] IPVS: Error connecting to the multicast addr 13:31:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa4050000) [ 731.478305][T15312] overlayfs: failed to resolve './file0': -2 13:31:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) [ 731.551702][T15319] IPVS: Error connecting to the multicast addr 13:31:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x84050000) 13:31:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:19 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c000000) 13:31:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e25, 0x4, @dev={0xfe, 0x80, [], 0x38}, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r2, 0x0, 0x0) writev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r1], 0x2) read(r0, &(0x7f0000000200)=""/165, 0xffdc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)) 13:31:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 734.557367][T15346] overlayfs: failed to resolve './file0': -2 13:31:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) 13:31:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) 13:31:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe42, 0x8041, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x298400, 0x0) splice(r2, &(0x7f0000000140)=0x6, r5, &(0x7f00000001c0)=0x5, 0xffffffff, 0xf) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000100)=0x1) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000040)={0x1, {0x7fff, 0x8, 0x7f, 0x5}, {0x2d, 0x3, 0x8001, 0xffffffff}, {0xa70}}) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:31:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x2000000) 13:31:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xa405) 13:31:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x3c}}, 0x0) 13:31:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x230a1636}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c40cff66b1ecf1933ea2981d1752b34d615a4702e318b435465c6255afc4640b7cc6b29a9ae00dd21dcc0564cfda78c2e5a355aa16db636b4593bbbace532cf19d1d3619ac103762c20f2c8fe574a4988b9f9700000000c0992617ce284a350340b78b0ca45f60e3a3dc2b9d67cdcaf7e5dea780cbf194176c294f9bacf4205ec9d1"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:31:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x48}}, 0x0) 13:31:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe42, 0x8041, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x298400, 0x0) splice(r2, &(0x7f0000000140)=0x6, r5, &(0x7f00000001c0)=0x5, 0xffffffff, 0xf) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000100)=0x1) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000040)={0x1, {0x7fff, 0x8, 0x7f, 0x5}, {0x2d, 0x3, 0x8001, 0xffffffff}, {0xa70}}) read(r0, &(0x7f0000000200)=""/165, 0xffdc) 13:31:26 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x74) 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:26 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100"/24], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x6c) 13:31:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070002053c27bc33760036391a065c97966c0867c3a1c9d607ec01405cb4aed10f0000000000aec1548c0b00921d2447a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478a4166f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177f000dbf1906abb26de55aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086c850da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 743.304866][T15457] ================================================================== [ 743.312976][T15457] BUG: KCSAN: data-race in __x64_sys_ptrace / ptrace_stop [ 743.320105][T15457] [ 743.322416][T15457] write to 0xffff888120fb40d0 of 8 bytes by task 15456 on cpu 0: [ 743.330181][T15457] ptrace_stop+0x5e/0x4f0 [ 743.334504][T15457] ptrace_do_notify+0xe7/0x110 [ 743.339255][T15457] ptrace_notify+0x8c/0xc0 [ 743.343675][T15457] syscall_trace_enter+0x4c7/0x720 [ 743.348803][T15457] do_syscall_64+0x2ab/0x390 [ 743.353384][T15457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.359246][T15457] [ 743.361559][T15457] read to 0xffff888120fb40d0 of 8 bytes by task 15457 on cpu 1: [ 743.369294][T15457] __x64_sys_ptrace+0x14e/0x270 [ 743.374165][T15457] do_syscall_64+0xc7/0x390 [ 743.378656][T15457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.384523][T15457] [ 743.386879][T15457] Reported by Kernel Concurrency Sanitizer on: [ 743.393018][T15457] CPU: 1 PID: 15457 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 743.401779][T15457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.411825][T15457] ================================================================== [ 743.419914][T15457] Kernel panic - not syncing: panic_on_warn set ... [ 743.426491][T15457] CPU: 1 PID: 15457 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 743.435165][T15457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.445206][T15457] Call Trace: [ 743.448510][T15457] dump_stack+0x11d/0x187 [ 743.452837][T15457] panic+0x210/0x640 [ 743.456728][T15457] ? vprintk_func+0x89/0x13a [ 743.461361][T15457] kcsan_report.cold+0xc/0xf [ 743.465942][T15457] kcsan_setup_watchpoint+0x3fb/0x440 [ 743.471355][T15457] __x64_sys_ptrace+0x14e/0x270 [ 743.476209][T15457] do_syscall_64+0xc7/0x390 [ 743.480698][T15457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 743.486580][T15457] RIP: 0033:0x45c849 [ 743.490473][T15457] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 743.510064][T15457] RSP: 002b:00007f66f86a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 743.518456][T15457] RAX: ffffffffffffffda RBX: 00007f66f86a36d4 RCX: 000000000045c849 [ 743.526409][T15457] RDX: 0000000000000000 RSI: 00000000000002a4 RDI: 000000000000001f [ 743.534363][T15457] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 743.542323][T15457] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 743.550326][T15457] R13: 0000000000000862 R14: 00000000004cb1e9 R15: 000000000076bf0c [ 743.559974][T15457] Kernel Offset: disabled [ 743.564308][T15457] Rebooting in 86400 seconds..