&(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:14 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:14 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:14 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:14 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 570.569264][T28082] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 16:31:14 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 570.634506][T28082] batman_adv: Cannot find parent device [ 570.668946][T28087] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 570.708759][T28087] batman_adv: Cannot find parent device [ 570.806781][T28082] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 570.830033][T28082] batman_adv: Cannot find parent device [ 570.855493][T28087] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 570.867757][T28087] batman_adv: Cannot find parent device [ 570.910269][T28082] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 570.939131][T28082] batman_adv: Cannot find parent device 16:31:15 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 570.969150][T28087] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 571.005332][T28087] batman_adv: Cannot find parent device [ 571.045073][T28082] batman_adv: Cannot find parent device [ 571.104514][T28087] batman_adv: Cannot find parent device 16:31:15 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:15 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:15 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:15 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:15 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:15 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 571.708513][T28220] batman_adv: Cannot find parent device [ 571.828571][T28220] batman_adv: Cannot find parent device [ 571.840883][T28224] batman_adv: Cannot find parent device [ 571.886871][T28220] batman_adv: Cannot find parent device [ 571.920416][T28224] batman_adv: Cannot find parent device 16:31:16 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:16 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 571.945695][T28220] batman_adv: Cannot find parent device [ 571.992343][T28224] batman_adv: Cannot find parent device [ 572.075823][T28224] batman_adv: Cannot find parent device 16:31:16 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:16 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:16 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 572.442723][T28397] batman_adv: Cannot find parent device 16:31:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:16 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 572.644178][T28397] batman_adv: Cannot find parent device [ 572.705044][T28397] batman_adv: Cannot find parent device 16:31:16 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 572.788392][T28397] batman_adv: Cannot find parent device 16:31:17 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 16:31:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 573.084231][T28454] batman_adv: Cannot find parent device [ 573.189669][T28459] batman_adv: Cannot find parent device 16:31:17 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 573.234523][T28454] batman_adv: Cannot find parent device [ 573.274517][T28454] batman_adv: Cannot find parent device [ 573.331982][T28464] batman_adv: Cannot find parent device [ 573.354055][T28459] batman_adv: Cannot find parent device [ 573.371175][T28454] batman_adv: Cannot find parent device [ 573.382779][T28459] batman_adv: Cannot find parent device [ 573.398523][T28464] batman_adv: Cannot find parent device 16:31:17 executing program 2: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 573.454228][T28459] batman_adv: Cannot find parent device [ 573.545548][T28471] batman_adv: Cannot find parent device [ 573.583294][T28470] batman_adv: Cannot find parent device 16:31:17 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 573.597757][T28464] batman_adv: Cannot find parent device [ 573.662630][T28470] batman_adv: Cannot find parent device 16:31:17 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/248, 0xf8}, {&(0x7f0000000740)=""/101, 0x65}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14003000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800}, 0x100400c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30006}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r4, 0x25, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24001040) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000003c0)={0x12, 0x28, &(0x7f0000000340)="880f14cc6c102fb7d9f197f39be6590615b765ed0966891c3efb86d8d31081153ee6eb1b438ff19f"}) r5 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) recvfrom$unix(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000600)=@ng={0x4, 0x1, "ddae46acc0"}, 0x7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000400)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="200027bd7000ffdbdf25010000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) [ 573.717425][T28470] batman_adv: Cannot find parent device 16:31:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 573.820075][T28477] batman_adv: Cannot find parent device [ 573.828553][T28470] batman_adv: Cannot find parent device [ 573.863619][T28477] batman_adv: Cannot find parent device [ 573.967060][T28477] batman_adv: Cannot find parent device 16:31:18 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 574.028931][T28477] batman_adv: Cannot find parent device [ 574.045973][T28485] batman_adv: Cannot find parent device [ 574.073961][T28486] batman_adv: Cannot find parent device [ 574.152856][T28485] validate_nla: 36 callbacks suppressed [ 574.152868][T28485] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 574.175438][T28485] batman_adv: Cannot find parent device 16:31:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 574.201106][T28486] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 574.211945][T28486] batman_adv: Cannot find parent device [ 574.218336][T28485] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 574.237599][T28485] batman_adv: Cannot find parent device [ 574.251485][T28486] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 574.284854][T28486] batman_adv: Cannot find parent device 16:31:18 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:31:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 574.304410][T28485] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 574.318769][T28485] batman_adv: Cannot find parent device [ 574.344608][T28486] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 574.359002][T28486] batman_adv: Cannot find parent device 16:31:18 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:31:18 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 574.532055][T28589] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 574.547262][T28589] batman_adv: Cannot find parent device [ 574.615883][T28589] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 574.644064][T28589] batman_adv: Cannot find parent device 16:31:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 574.668510][T28607] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 16:31:18 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 574.710866][T28607] batman_adv: Cannot find parent device [ 574.718857][T28589] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 574.789715][T28589] batman_adv: Cannot find parent device 16:31:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 574.844923][T28610] batman_adv: Cannot find parent device [ 574.879910][T28619] batman_adv: Cannot find parent device 16:31:19 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 574.902089][T28610] batman_adv: Cannot find parent device [ 574.915459][T28589] batman_adv: Cannot find parent device [ 574.940033][T28607] batman_adv: Cannot find parent device [ 574.955758][T28610] batman_adv: Cannot find parent device [ 574.989039][T28607] batman_adv: Cannot find parent device [ 575.021169][T28619] batman_adv: Cannot find parent device [ 575.042575][T28610] batman_adv: Cannot find parent device 16:31:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 16:31:19 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 575.095508][T28607] batman_adv: Cannot find parent device [ 575.120565][T28619] batman_adv: Cannot find parent device 16:31:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 575.168036][T28619] batman_adv: Cannot find parent device 16:31:19 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000bc0)=0xe8) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000002200)={0xc5843200, &(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002140)}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) r3 = socket$inet6(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r4, r5, 0x81, 0x7}}}, 0x78) r6 = socket$inet6(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r7, r8, 0x81, 0x7}}}, 0x78) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000023c0)) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) fstat(r0, &(0x7f00000024c0)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002580)={0x0, r0, 0x0, 0x10, &(0x7f0000002540)='vmnet0ppp1user#\x00', r10}, 0x30) r11 = socket$inet6(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r12, r13, 0x81, 0x7}}}, 0x78) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)) r14 = socket$inet6(0xa, 0x1, 0x0) fstat(r14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r15, r16, 0x81, 0x7}}}, 0x78) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$rose(0xffffffffffffffff, &(0x7f0000002680)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000026c0)=0x1c, 0x80000) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r28 = getpid() sched_setscheduler(r28, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) r29 = socket$inet6(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r30, r31, 0x81, 0x7}}}, 0x78) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) getpgid(r32) r33 = socket$inet6(0xa, 0x1, 0x0) fstat(r33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r34, r35, 0x81, 0x7}}}, 0x78) getegid() r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r38}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = dup(r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r43}]]}}}]}, 0x54}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000003080)='/dev/capi20\x00', 0x80, 0x0) r44 = getpid() sched_setscheduler(r44, 0x5, &(0x7f0000000380)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r45 = socket$inet6(0xa, 0x1, 0x0) fstat(r45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x100000001, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r46, r47, 0x81, 0x7}}}, 0x78) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r50}]]}}}]}, 0x54}}, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 16:31:19 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x5, 0x5, 0xc1, 0x2003, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 16:31:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 16:31:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) [ 575.411594][T28633] batman_adv: Cannot find parent device 16:31:19 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) [ 575.513994][T28640] batman_adv: Cannot find parent device [ 575.568426][T28633] batman_adv: Cannot find parent device 16:31:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) 16:31:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9717357fcb6668eb0e1f4a2691daad714238e07831263a4bb357d793600853e319b09fbae2afa0145206ff1f9de389103e5511d96058eb59d82089c8f71cefde91f654f2f81794389c56e3cb13c2d9d26abb4a28b8c24b393897687a74e56c517cc88ccebf6b7a148feebde361e39a201595b44ecd1de89c1a0000bc381bee31a6bd08e307b78aca1de92f4ae530e2af9edf051c84edb32b22207201d70ad6807e6d8a3d6db3fc51ed6644b35869c09fda1a20280aabc225f84ebe715afb4627e93bacdd04536adb"], 0xc8) write$nbd(r1, &(0x7f00000050c0)=ANY=[@ANYBLOB="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"], 0x1000) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 575.622209][T28633] batman_adv: Cannot find parent device [ 575.638860][T28640] batman_adv: Cannot find parent device 16:31:19 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x5, 0x5, 0xc1, 0x2003, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) [ 575.717984][T28640] batman_adv: Cannot find parent device [ 575.746736][T28633] batman_adv: Cannot find parent device [ 575.801606][T28640] batman_adv: Cannot find parent device 16:31:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) 16:31:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000003000012600000000000000000000000014000100100001000800010062700000000000007e277982a6bb654ade6b6439144f6a71dd4bda5708c1c3b797c12b2e284baf8b28b6f629ecb9a2ba29457aff9428e08dd051798b4d151c6e12892d829098dba48cda"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) [ 575.967853][T28667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 576.050706][T28670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)=@newsa={0x13c, 0x10, 0x90f, 0x0, 0x0, {{@in6, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'rmd256-generic\x00'}}}]}, 0x13c}}, 0x0) 16:31:20 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x5, 0x5, 0xc1, 0x2003, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 16:31:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) 16:31:20 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) 16:31:20 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="f7", @ANYPTR], 0x11) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 576.298120][T28686] device nr0 entered promiscuous mode 16:31:20 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:20 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x5, 0x5, 0xc1, 0x2003, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 16:31:20 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) 16:31:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 16:31:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="f7", @ANYPTR], 0x11) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 576.547901][T28686] device nr0 entered promiscuous mode 16:31:20 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) 16:31:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="f7", @ANYPTR], 0x11) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:31:20 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) 16:31:21 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="f7", @ANYPTR], 0x11) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:31:21 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) 16:31:21 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) [ 577.144236][T28833] device nr0 entered promiscuous mode 16:31:21 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 16:31:21 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278d", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:31:21 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) 16:31:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) 16:31:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x12, 0xffffffffffffffff]}) 16:31:21 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 577.605317][T28960] device nr0 entered promiscuous mode [ 577.614988][T28955] device nr0 entered promiscuous mode 16:31:21 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:31:22 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) [ 578.102760][T28988] device nr0 entered promiscuous mode 16:31:22 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 16:31:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000f7ff"], 0x90ad) 16:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x12, 0xffffffffffffffff]}) 16:31:22 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:22 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) [ 578.492498][T28998] device nr0 entered promiscuous mode 16:31:22 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x12, 0xffffffffffffffff]}) 16:31:22 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x12, 0xffffffffffffffff]}) 16:31:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) 16:31:24 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:24 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 16:31:24 executing program 4: personality(0xc1ce4431a8dde21e) mprotect(&(0x7f00001cb000/0x1000)=nil, 0x1000, 0x3) 16:31:25 executing program 4: personality(0xc1ce4431a8dde21e) mprotect(&(0x7f00001cb000/0x1000)=nil, 0x1000, 0x3) 16:31:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:25 executing program 4: personality(0xc1ce4431a8dde21e) mprotect(&(0x7f00001cb000/0x1000)=nil, 0x1000, 0x3) 16:31:25 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501f80000366ab1001000ed623c087d41ee190705623fff526676c7517f97b252add33be3693e6acc651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929ed5379672fd3930e550ac195d46fc2af830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948e6726091927d526e390790601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e22af82dd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143fab9415f4b3d3fbee5ca991a04cdadf254be7a8554ca4498a0000000000000072ed0abc9a19df0000000000a1643319e2887ef98398"], 0x14}}, 0x0) 16:31:25 executing program 3: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:31:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:28 executing program 4: personality(0xc1ce4431a8dde21e) mprotect(&(0x7f00001cb000/0x1000)=nil, 0x1000, 0x3) 16:31:28 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:28 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:28 executing program 3: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:28 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:28 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:28 executing program 4: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:28 executing program 3: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:28 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:31:31 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 16:31:31 executing program 4: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 3: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:31 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:31 executing program 4: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f40700", 0xd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:31 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) 16:31:34 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:34 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x80000001) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000300)={0x1000, 0x2}) bind$inet(r1, 0x0, 0x24d) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b00), 0x100002be, 0x0, 0x2}, 0x100) r3 = open$dir(0x0, 0x0, 0x100) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2000) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f40700", 0xd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 16:31:34 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 590.139676][T29260] tipc: All keys are flushed! 16:31:34 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 16:31:34 executing program 2: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 0: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 590.458672][T29273] tipc: All keys are flushed! 16:31:34 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 0: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 16:31:34 executing program 2: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f40700", 0xd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:35 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:35 executing program 0: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 590.939017][T29296] tipc: All keys are flushed! 16:31:35 executing program 2: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 16:31:35 executing program 5: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:35 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:35 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0xf) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) [ 591.279161][T29313] tipc: All keys are flushed! 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f3814f9f40700", 0xd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:31:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ff4fc8)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000ff4a23)=@acquire={0x128, 0x17, 0x509, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff}}, @in=@dev, {@in6=@mcast2, @in=@multicast2}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @multicast1}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x674}}}, 0x128}}, 0x0) 16:31:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 16:31:35 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) [ 591.497764][ T27] audit: type=1804 audit(1576773095.659:294): pid=29319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/537/bus" dev="sda1" ino=17031 res=1 16:31:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ff4fc8)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000ff4a23)=@acquire={0x128, 0x17, 0x509, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff}}, @in=@dev, {@in6=@mcast2, @in=@multicast2}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @multicast1}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x674}}}, 0x128}}, 0x0) [ 591.684191][ T27] audit: type=1804 audit(1576773095.659:295): pid=29319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/537/bus" dev="sda1" ino=17031 res=1 [ 591.787260][ T27] audit: type=1804 audit(1576773095.659:296): pid=29319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/537/bus" dev="sda1" ino=17031 res=1 16:31:36 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="e2dfda48dc2107f4e2d4bb27e5e9010d581c3a4a8e5f6bfa390f420f942b61566fe08c5e1cf8b6c24febbfd77c51eab6e0614d422c78c8b7813774943a036d33abba3528520c7c9b38a5c0e075e5c435e1d0ce809dfb2c6e96d5bf7dbe98f0b9ca93a018a10bcbb838d31fdf6c65446cda1edff8c59891b70bea9af322d634340b33f46a02b9caadaac3349c1670498d1bca8f05e3d830360f6f1d5de345e3c12a19ab5459079ac76799ba7a239ebaf39586670618fe7a83df29be1b02c43470ce92d272779919de7d61378d9340679ec70682c1f20fa9115d2052", 0xdb) 16:31:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) sendfile(r1, r0, 0x0, 0x80000402) 16:31:36 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) r2 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='P', 0x1}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7", 0x4d}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) keyctl$get_persistent(0x16, r1, r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8943, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, 0xffffffffffffffff, 0x0}]) 16:31:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ff4fc8)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000ff4a23)=@acquire={0x128, 0x17, 0x509, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff}}, @in=@dev, {@in6=@mcast2, @in=@multicast2}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @multicast1}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x674}}}, 0x128}}, 0x0) [ 592.031625][ T27] audit: type=1400 audit(1576773096.199:297): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=29442 comm="syz-executor.3" [ 592.035512][T29444] sg_write: process 8751 (syz-executor.0) called from kernel context, this is not allowed. 16:31:36 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="e2dfda48dc2107f4e2d4bb27e5e9010d581c3a4a8e5f6bfa390f420f942b61566fe08c5e1cf8b6c24febbfd77c51eab6e0614d422c78c8b7813774943a036d33abba3528520c7c9b38a5c0e075e5c435e1d0ce809dfb2c6e96d5bf7dbe98f0b9ca93a018a10bcbb838d31fdf6c65446cda1edff8c59891b70bea9af322d634340b33f46a02b9caadaac3349c1670498d1bca8f05e3d830360f6f1d5de345e3c12a19ab5459079ac76799ba7a239ebaf39586670618fe7a83df29be1b02c43470ce92d272779919de7d61378d9340679ec70682c1f20fa9115d2052", 0xdb) 16:31:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ff4fc8)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000ff4a23)=@acquire={0x128, 0x17, 0x509, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff}}, @in=@dev, {@in6=@mcast2, @in=@multicast2}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff}, @in6=@ipv4={[], [], @multicast1}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x674}}}, 0x128}}, 0x0) 16:31:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 592.331942][ T27] audit: type=1400 audit(1576773096.499:298): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=29553 comm="syz-executor.3" 16:31:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000240)=[@decrefs={0x4008630a}], 0x0, 0x70f000, 0x0}) 16:31:36 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200080}, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="e2dfda48dc2107f4e2d4bb27e5e9010d581c3a4a8e5f6bfa390f420f942b61566fe08c5e1cf8b6c24febbfd77c51eab6e0614d422c78c8b7813774943a036d33abba3528520c7c9b38a5c0e075e5c435e1d0ce809dfb2c6e96d5bf7dbe98f0b9ca93a018a10bcbb838d31fdf6c65446cda1edff8c59891b70bea9af322d634340b33f46a02b9caadaac3349c1670498d1bca8f05e3d830360f6f1d5de345e3c12a19ab5459079ac76799ba7a239ebaf39586670618fe7a83df29be1b02c43470ce92d272779919de7d61378d9340679ec70682c1f20fa9115d2052", 0xdb) 16:31:36 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 592.599039][T29557] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 592.667329][ T27] audit: type=1400 audit(1576773096.829:299): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=29569 comm="syz-executor.3" [ 592.713469][T29557] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 16:31:36 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="e2dfda48dc2107f4e2d4bb27e5e9010d581c3a4a8e5f6bfa390f420f942b61566fe08c5e1cf8b6c24febbfd77c51eab6e0614d422c78c8b7813774943a036d33abba3528520c7c9b38a5c0e075e5c435e1d0ce809dfb2c6e96d5bf7dbe98f0b9ca93a018a10bcbb838d31fdf6c65446cda1edff8c59891b70bea9af322d634340b33f46a02b9caadaac3349c1670498d1bca8f05e3d830360f6f1d5de345e3c12a19ab5459079ac76799ba7a239ebaf39586670618fe7a83df29be1b02c43470ce92d272779919de7d61378d9340679ec70682c1f20fa9115d2052", 0xdb) [ 592.764532][T29557] loop1: p2 < > [ 592.874649][ T27] audit: type=1804 audit(1576773097.039:300): pid=29579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/539/bus" dev="sda1" ino=17064 res=1 [ 592.910769][T29582] binder: BC_ATTEMPT_ACQUIRE not supported [ 592.959178][T29582] binder: 29580:29582 ioctl c0306201 20000040 returned -22 16:31:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 593.075015][ T27] audit: type=1400 audit(1576773097.239:301): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=29623 comm="syz-executor.3" 16:31:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000240)=[@decrefs={0x4008630a}], 0x0, 0x70f000, 0x0}) 16:31:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 16:31:37 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 593.417743][T29704] binder: BC_ATTEMPT_ACQUIRE not supported [ 593.447504][T29704] binder: 29701:29704 ioctl c0306201 20000040 returned -22 [ 593.659313][T29699] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 593.684824][T29703] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 16:31:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000240)=[@decrefs={0x4008630a}], 0x0, 0x70f000, 0x0}) [ 593.747064][T29699] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 593.775947][T29699] loop1: p2 < > [ 593.782919][T29703] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 16:31:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005504faff037202000404000001007d60b7030000001000006a0a00fe000000008500000027000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f09886bd005362df1d4fdd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13460493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2c4c3b34958d1144937d658f8c8a7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e37040000005cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1c900000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 593.828312][T29703] loop3: p2 < > [ 594.131153][T29722] binder: BC_ATTEMPT_ACQUIRE not supported 16:31:38 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200080}, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 16:31:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 594.193797][T29722] binder: 29719:29722 ioctl c0306201 20000040 returned -22 16:31:38 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 16:31:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000240)=[@decrefs={0x4008630a}], 0x0, 0x70f000, 0x0}) [ 594.623792][ T27] audit: type=1804 audit(1576773098.769:302): pid=29731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/540/bus" dev="sda1" ino=17028 res=1 16:31:38 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200080}, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 594.687179][T29806] binder: BC_ATTEMPT_ACQUIRE not supported [ 594.764852][T29806] binder: 29741:29806 ioctl c0306201 20000040 returned -22 [ 594.773160][T29733] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 594.787965][T29733] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 594.798776][T29733] loop1: p2 < > 16:31:39 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 595.033588][ T27] audit: type=1804 audit(1576773099.199:303): pid=29851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/541/bus" dev="sda1" ino=17065 res=1 [ 595.175177][T29844] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 16:31:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 16:31:39 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="2f62002329c66c6219ed01d8fb29f67a14607314be0ed23cdc9bae9da5b69f21e690a10cc49e2e22dd8070817ea7b4bc34bf6abb2e8c955c9b6eb423b9ac7ac897a164813cb0e409fb9074faecbfdc78539259de60ad8243baa4267dab8a096eab483d7ef3621be16dc241c816b653ecfb75a63ca0c74da69fa7858b5ea10b0139da49670f2ea8d65045b6e4cab2e46983d1bdf5c402cb15028333c2aac661ecd3e3125898de1a6c113f0f19a4b40ae4ea59503e78e5e482681b8d402d00a61faee80b3dad8363583e3dac91a29fb1267e548f282f3feee2b458eb4eed2afa45875a8c8f6c87b0ff2f9aa365ebd8ae07d77455b8191ab17450fee4e9"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 595.269966][T29844] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 595.309378][T29844] loop3: p2 < > 16:31:39 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) fcntl$getown(r1, 0x9) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0x0, 0x3f}) fcntl$getown(r0, 0x9) pipe2(0x0, 0x44800) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="81efdec0e64b9250e9ff5fc2702211", 0xf}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 595.988926][T29972] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 596.006600][T29972] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 596.018990][T29972] loop1: p2 < > 16:31:40 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:40 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:40 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:40 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200080}, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 16:31:40 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 596.754379][ T27] audit: type=1804 audit(1576773100.919:304): pid=30017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/542/bus" dev="sda1" ino=17065 res=1 [ 596.785056][T29995] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 16:31:41 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 596.911457][T29995] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 596.961742][T29995] loop3: p2 < > 16:31:41 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="2f62002329c66c6219ed01d8fb29f67a14607314be0ed23cdc9bae9da5b69f21e690a10cc49e2e22dd8070817ea7b4bc34bf6abb2e8c955c9b6eb423b9ac7ac897a164813cb0e409fb9074faecbfdc78539259de60ad8243baa4267dab8a096eab483d7ef3621be16dc241c816b653ecfb75a63ca0c74da69fa7858b5ea10b0139da49670f2ea8d65045b6e4cab2e46983d1bdf5c402cb15028333c2aac661ecd3e3125898de1a6c113f0f19a4b40ae4ea59503e78e5e482681b8d402d00a61faee80b3dad8363583e3dac91a29fb1267e548f282f3feee2b458eb4eed2afa45875a8c8f6c87b0ff2f9aa365ebd8ae07d77455b8191ab17450fee4e9"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) 16:31:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) 16:31:41 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:41 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) 16:31:42 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) 16:31:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:31:42 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000540)={0x3d, 0x0, [0x0, 0x6, 0x1, 0x1ff]}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140)}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_virtio(&(0x7f0000000000)='eth1', 0x0, &(0x7f00000000c0)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 16:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) 16:31:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:42 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) 16:31:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 598.677269][ T27] audit: type=1804 audit(1576773102.839:305): pid=30300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir115428540/syzkaller.yy1P4o/314/file0" dev="sda1" ino=17072 res=1 [ 598.719593][ T27] audit: type=1804 audit(1576773102.879:306): pid=30300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir115428540/syzkaller.yy1P4o/314/file0" dev="sda1" ino=17072 res=1 16:31:43 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) 16:31:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) 16:31:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x0, 0x9}, 0xf) 16:31:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x0, 0x9}, 0xf) 16:31:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x0, 0x9}, 0xf) 16:31:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:45 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:45 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x0, 0x9}, 0xf) 16:31:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:45 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:46 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:48 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:48 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:48 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xff}, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0xffffffffffffffa7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10070, 0x40, 0x0, 0xfffffffffffffdd4) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x302, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r6) socket(0x10, 0x80002, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f00000001c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 16:31:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:49 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:51 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 16:31:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 16:31:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:52 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) dup2(0xffffffffffffffff, r4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 16:31:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r2, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) 16:31:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 16:31:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 16:31:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 16:31:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 16:31:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) [ 611.146683][T30816] validate_nla: 20 callbacks suppressed [ 611.146696][T30816] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 16:31:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 16:31:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 16:31:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 16:31:55 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 611.546402][T30827] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 16:31:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) accept$packet(r3, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 16:31:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 16:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 16:31:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) accept$packet(r3, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 16:31:57 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) accept$packet(r3, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) [ 613.013350][T30861] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 16:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 16:31:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) accept$packet(r3, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 16:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 16:31:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 613.439173][T30881] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 16:31:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:58 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 16:31:58 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x40) 16:31:58 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:58 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 16:31:59 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:59 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:31:59 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:59 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 16:31:59 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 16:31:59 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:31:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x3, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 16:32:00 executing program 1: syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file1\x00', 0x7f706536, 0x0, 0x0, 0x2000000, &(0x7f0000000440)={[{@jdev={'jdev', 0x3d, './file1'}}, {@usrjquota_file='usrjquota=syz'}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, 'selinuxtrustedwlan1\\&-user'}}]}) [ 615.883722][T31160] BPF:[1] FUNC _ [ 615.895432][T31160] BPF:type_id=0 16:32:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:32:00 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:32:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 615.959997][T31160] BPF: [ 615.963401][T31160] BPF:vlen != 0 [ 615.980420][T31160] BPF: [ 615.980420][T31160] [ 616.061923][T31163] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "appraise_type=imasig" [ 616.254740][T31179] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "appraise_type=imasig" 16:32:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 16:32:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:32:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x3, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 16:32:00 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:00 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) chroot(&(0x7f0000000000)='./file1\x00') [ 616.614421][T31193] BPF:[1] FUNC _ [ 616.618160][T31193] BPF:type_id=0 [ 616.664311][T31193] BPF: [ 616.673072][T31193] BPF:vlen != 0 [ 616.686891][T31193] BPF: [ 616.686891][T31193] 16:32:00 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:32:00 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x3, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 16:32:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r2, &(0x7f0000e6d000)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x3fff) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) [ 617.037057][T31217] BPF:[1] FUNC _ [ 617.053006][T31217] BPF:type_id=0 [ 617.076687][T31217] BPF: [ 617.079600][T31217] BPF:vlen != 0 16:32:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0xdd, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 617.161051][T31217] BPF: [ 617.161051][T31217] 16:32:01 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) chroot(&(0x7f0000000000)='./file1\x00') 16:32:01 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x3, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) 16:32:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r2, &(0x7f0000e6d000)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x3fff) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 16:32:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0xdd, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 617.573677][T31241] BPF:[1] FUNC _ [ 617.617692][T31241] BPF:type_id=0 16:32:01 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) [ 617.643228][T31241] BPF: [ 617.646119][T31241] BPF:vlen != 0 [ 617.674165][T31241] BPF: [ 617.674165][T31241] 16:32:02 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0xdd, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:32:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r2, &(0x7f0000e6d000)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x3fff) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 16:32:02 executing program 1: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0xdd, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:32:02 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) chroot(&(0x7f0000000000)='./file1\x00') 16:32:02 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 1: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r2, &(0x7f0000e6d000)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x3fff) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 16:32:02 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 1: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:02 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:03 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 16:32:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f0000000040)=""/258, 0x2a, 0x102, 0x8}, 0x20) 16:32:03 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) chroot(&(0x7f0000000000)='./file1\x00') 16:32:03 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) 16:32:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 16:32:03 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bond={{0x4, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf}]}}}]}, 0x3c}}, 0x0) [ 619.432667][T31415] BPF:[1] INT (anon) [ 619.436865][T31415] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) 16:32:03 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) [ 619.539919][T31415] BPF: [ 619.549967][T31415] BPF:vlen != 0 [ 619.564562][T31415] BPF: [ 619.564562][T31415] 16:32:03 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bond={{0x4, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf}]}}}]}, 0x3c}}, 0x0) [ 619.604113][T31439] BPF:[1] INT (anon) [ 619.622257][T31439] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 619.660690][T31439] BPF: [ 619.663480][T31439] BPF:vlen != 0 [ 619.666931][T31439] BPF: [ 619.666931][T31439] 16:32:03 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x8, r0}) 16:32:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 16:32:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f0000000040)=""/258, 0x2a, 0x102, 0x8}, 0x20) 16:32:04 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bond={{0x4, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf}]}}}]}, 0x3c}}, 0x0) [ 619.972107][T31560] BPF:[1] INT (anon) [ 620.007908][T31560] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 620.055392][T31560] BPF: 16:32:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 16:32:04 executing program 4: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = getuid() r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r3, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x4, 0x3}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = getgid() fchownat(r3, &(0x7f0000000880)='./file0\x00', r4, r5, 0x1000) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r5, 0x400) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) [ 620.076022][T31560] BPF:vlen != 0 [ 620.088676][T31560] BPF: [ 620.088676][T31560] 16:32:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f0000000040)=""/258, 0x2a, 0x102, 0x8}, 0x20) 16:32:04 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:04 executing program 1: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bond={{0x4, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf}]}}}]}, 0x3c}}, 0x0) 16:32:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@empty}}, 0x0) socket(0x10, 0x0, 0x0) [ 620.519067][T31665] BPF:[1] INT (anon) [ 620.529950][T31665] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 620.536731][T31665] BPF: [ 620.539496][T31665] BPF:vlen != 0 [ 620.597619][T31665] BPF: [ 620.597619][T31665] 16:32:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f0000000040)=""/258, 0x2a, 0x102, 0x8}, 0x20) 16:32:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 621.014130][T31781] BPF:[1] INT (anon) [ 621.052817][T31781] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 621.087409][T31781] BPF: [ 621.100349][T31781] BPF:vlen != 0 16:32:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 621.129058][T31781] BPF: [ 621.129058][T31781] 16:32:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:05 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:05 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 621.381863][T31789] device bridge1 entered promiscuous mode 16:32:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 16:32:05 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:06 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@empty}}, 0x0) socket(0x10, 0x0, 0x0) 16:32:06 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:32:06 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 622.698892][T31933] device bridge2 entered promiscuous mode 16:32:07 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:07 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:07 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:32:08 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@empty}}, 0x0) socket(0x10, 0x0, 0x0) 16:32:08 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:08 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 624.469135][T32058] device bridge3 entered promiscuous mode 16:32:08 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 625.096850][T32087] device bridge4 entered promiscuous mode 16:32:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 625.519721][T32095] device bridge1 entered promiscuous mode 16:32:09 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:09 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') sched_setattr(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@default, @default, @netrom, @bcast, @netrom, @bcast, @rose, @rose]}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 16:32:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f0000000100)=[{0x8, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 16:32:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 16:32:10 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@empty}}, 0x0) socket(0x10, 0x0, 0x0) 16:32:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:32:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f0000000100)=[{0x8, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 16:32:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f0000000100)=[{0x8, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) [ 626.633953][T32222] device bridge2 entered promiscuous mode 16:32:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 16:32:11 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') sched_setattr(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@default, @default, @netrom, @bcast, @netrom, @bcast, @rose, @rose]}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 16:32:11 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:11 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) write$sndseq(r0, &(0x7f0000000100)=[{0x8, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 16:32:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x88a8ffff}}, 0x20}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r4}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:32:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 16:32:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) [ 627.291726][T32250] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 16:32:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) [ 627.403880][T32352] device bridge3 entered promiscuous mode [ 627.536501][T32355] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 16:32:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 16:32:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 16:32:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 16:32:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, &(0x7f0000000000)) 16:32:12 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') sched_setattr(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@default, @default, @netrom, @bcast, @netrom, @bcast, @rose, @rose]}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 627.930900][T32363] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 16:32:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 16:32:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x3}]}}}]}, 0x3c}}, 0x0) 16:32:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) [ 628.236330][T32382] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 16:32:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, &(0x7f0000000000)) 16:32:12 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, &(0x7f0000000000)) 16:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:12 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 16:32:12 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:13 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') sched_setattr(0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@default, @default, @netrom, @bcast, @netrom, @bcast, @rose, @rose]}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 16:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, &(0x7f0000000000)) 16:32:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 16:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:13 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x7fff}) 16:32:13 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:32:13 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 16:32:14 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:14 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 16:32:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:32:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ea32f342a282", [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x32, 0x0, @dev, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:32:14 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 630.241895][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:14 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 16:32:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:32:14 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) symlink(0x0, &(0x7f0000000340)='./bus\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 16:32:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:32:14 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) [ 630.622365][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:15 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000240)=@sco, 0x80) 16:32:15 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) socket$alg(0x26, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 16:32:15 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:15 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000240)=@sco, 0x80) [ 631.382160][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:15 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) socket$alg(0x26, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 16:32:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') fchdir(r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0xffffffffffffff3a) 16:32:15 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000240)=@sco, 0x80) 16:32:15 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:16 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:16 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000240)=@sco, 0x80) 16:32:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 632.575897][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:16 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) socket$alg(0x26, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) [ 632.838506][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:17 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:17 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:17 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) socket$alg(0x26, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 16:32:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:17 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) [ 633.787199][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) 16:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) flock(r1, 0x1) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 16:32:18 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) [ 634.182303][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:18 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 16:32:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) 16:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) flock(r1, 0x1) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 16:32:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) 16:32:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) flock(r1, 0x1) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 16:32:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:32:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xd, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) 16:32:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000016c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:32:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) 16:32:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) flock(r1, 0x1) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) [ 635.404077][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:32:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xd, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) 16:32:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000016c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:32:19 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x800ae) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 16:32:19 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 16:32:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xd, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) 16:32:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x50, 0x13, 0x233, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xd, {0x0, @random="ef657e6eba50"}}]}]}]}, 0x50}}, 0x0) 16:32:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000016c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:32:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 16:32:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 16:32:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000016c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 16:32:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 16:32:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 16:32:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x30) 16:32:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000a5c7fc0556150b000000d209d03f297ebcc32ab4f2235b06000000000000004ae98dae80633a46ea3b4208ba052060eeffce477857841122780b9289560500f5d7dc1d8a92d02696a0ab9e798baa33da5621a0227520001100000000000600daeafae65906e5d42b84b84879d1813f41eaf8d15391c1280dddfefd5390b115fed02a7536b499db94cdf368dc0b177788b4cd6efdd650000007fe0000000028c9b90ea4fd1ffbb7d713b2a0d3ed23a03021aaecd2a8c5a9905668e623c4be0476acac0402d81ebe6ebcbe2f17e37679f7a3228dedaad4129535ba5eb19c0406d3688cdd30fc8505db9724cf1ab261d42fc16cdcc69c465a3b3fb009b1d8aa57da5596c5a93d0b9d8d871ea2ecf3a796661433cc00ab2ed375f79514db71924a67e70d718c14b5560e85ac4351bc9105ecc48bbc1e4700000000d79134b31ad1f102df0000000000000000853fcc3a4e724f19ce1ac68755c3e11f5bde70167eac5dff220e4303621157979dd640e80acf7cfb0f862deb8367c92b385768969d6fdba00ed0179edfabe5b850fbc641c24f3d2c32e870b46e0342180db35172a6105906c24f00000000000000000000000000000000a76927ccafee8bcb1a09d634587233d5bb196421fcef0eeea5631a16dd1ca349bdf5c830e7dfc95bd1905e14cf815b0d9c1a6b9e83c381d24a197b997e1b09000800000000004c7d4efdcdd642423e1302458d28574fbb67fcdf4eec5020db29636c39966a5cb0ace8c83b7e6000f5d434a68281a89c7da311e1332f026e6b3c057d6ed8dd115b0ac5a8a727109f7152086f604fa1a82f632f267c7cf9f6b92388062579d788bd8eb6b40634235d8bf41192f4dbbe000040c5fa68a7e405385c290abe0c35d9c87aa9d5fd8044050a87ed98709f8fe095e32179876d5e95b4276469de51e3ab3ab79410f2daf693df4b4c67d72c3cc4fbca373e400547f3d175ba9b79f8d3f42de9d3e4afe192689ad3139bd5c9736d1dc48da505a5e262d1e6fa84df43590b8855fa57d73fef06bc7a0ebfec3b76dcd985e0f2d1a22d05d81ae4183da91839754940573a632e318ddc061155969fa511f4bcfa6008d1329e21368fef4ad08c58cc667a66c1092b946ff90320abf146990b9315d3d867bc6e1a4237e7c559406f45459c6e2d85537f6be16a57a43ae02e811eb7c17d560000000000000000000000000000008a5c494ab1acbc12000000000000ab11ae1866c96c831407dfa6e9d277cab435949c56e6edbfd0d65a76796c80e6d4a5dbc8d62df0da4fd6d311a083fc2811c7de291a81880029860500ddc27c161fe77ba19be7084adc8ffc190dfbe2c67f1bb7f666ed46a1cf85a30dfa06f7ad1b051adceb6fbe74cdcb32b744b0272ee7b5f44c8c33accaf4ccf49ca604762f872ad5a8e37fcf9c910e4abf5d7717ea72d69671310cad17e3925503b34130335358cbfe04e56252febc66adb4a1eae831f4220f26fe04a54e46810fcc789a0be597c49ca0a7e877955b8eb44232b8a645776410976ec86a"], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 16:32:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:32:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 16:32:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 16:32:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000010000000000"], 0xc, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) 16:32:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:32:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:32:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000010000000000"], 0xc, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) 16:32:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:32:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 638.857643][ T1024] overlayfs: conflicting lowerdir path 16:32:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:32:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000010000000000"], 0xc, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) 16:32:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) [ 639.391385][ T1155] overlayfs: conflicting lowerdir path 16:32:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="1000010000000000"], 0xc, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) [ 640.224781][ T1287] overlayfs: conflicting lowerdir path 16:32:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:24 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:25 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd42aec1f6d408632, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180), 0x4) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffedb) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) open(0x0, 0x82040, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) r7 = fcntl$dupfd(r5, 0x0, r6) write$P9_RSYMLINK(r7, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000000)) 16:32:25 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:25 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:26 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c4700"/158], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = getpid() r3 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a8", 0xf) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)="1d3d3b36b78015b39e98bb3f85ab6ed4f73290b92f07b9c287f17fd0c1d92074941f209fc4b87bedfdbb07b76b465dbf9dd47752e5a6fef50b", 0x39}, {&(0x7f0000000400)="df4214f63ce90b3f1452989ebce6460d63e9b3fdca637b2f460a9449efcf826a252e385679fcbfea33a7b8e4cfc28b14c0e65e50ecfdb315360ebfa3f804a06f84a154eb33a503b88d16fda4b93758e29ec7fa013f3d41c4acea3110953bb4470dd237db49fe9c0930f3feec96386b709473ffe7a8830bd11172c18edb563f422ccc222624491079f04fbd96707c420db596f67281d9e9475a084e1ac54ac9245b0b21bfaf0b967fb9cfbca1594943db1774887a83125c97d9bb24af1dd0869ee46879767e4e296c42afab22fb76fda923fedf9386526ee57c5635c6c3bdca1e29f8a2328999ea8ce37e5fc3bc63b416bc689a2eadeeb957b6", 0xf9}, {&(0x7f0000000300)="ff505b58dcd5ef011bdeb0ea892b78a64b44bb358fdf490ab9c8f3b35cf9eb6da8d484f9dc75a33594655774f4da09f70611df73b9b530bb1e", 0x39}, {&(0x7f0000000500)="294bd6e83032f8d0155070a91030cff89fa54fa1931fb87f385cc452a337a570faffa26db4121b804544035f34d150b55a2f5253b5052a79291ec5954fe356a47d2b2ba134f7c45426eae099bee316b9114171356d5beebf8dedc201", 0x5c}, {&(0x7f0000000580)="2a8b9e090cd5b13cb70c9344fbea6cd9bc0111a05fa202d9da978b7d4c147cb7a91b5a857b2d3b6798df80875be1ae83e2d6178ebb1931e6462aba594615d27e1ec53b22a6127341a0830d56646f915763a437495c0933ec48cc596943dd0e7b4a8bd39690767a35f2ace8bec674bf6983e5f69397536822624b57e78df283", 0x7f}, {&(0x7f0000000340)="7e7bdb7b79fdeb645c186748f4feab", 0xf}, {&(0x7f0000000600)="8a0564130aa54a4a9b68251e877bad9c91e886e2a14dda29c5db3e5ecc15a538d3a337e96417720f0d7e8882b59f9e9a5b83c31997c14c52013cae77bac2939d5f53fb207f69f841cec3b00096bfef78412338704fa761753e910fcd8a4c3510fb64bf0c843b853bcd9772f94cc8d0e56a390dca7360e1d9f6a6d34c0c408843c2442e93db7e079584392b3085a63321369a564ae7accf67c74ab186e79c1a471cb498abfb0cde682fdeed8095", 0xad}, {&(0x7f00000006c0)="6912587413124de07e90264b6e6d83d192225480f6367a7fd73d59d9b16cf3510fa6d3584854ed18184e738e34194875f0d9b9554c66356341d8d157423f09a5b167da0706cac4cd66dc1beffe79baa07651782221e944f09fb9b7d97b0169387148d0833d02487dd43552b10106db7159f59c9c9e09e808d6b3959615bdb5de3724ff90c53a06742bec2e720be11744e69f3ef8a8760b570cca3062d3b4ae004533d8f4fcf5", 0xa6}, {&(0x7f0000000780)="331b24f571c9e67e5202ac2904d81d93fe9a6bf7d5221e402d5c9021d4ab2e4bfd676a99f21772788af28d02cf25347c2d4c44460ce3f6f8d560afd81f8267ca558ae08bb5f986d73bc4d073057264b6aaa0560313c8bc7c1478edd2e5ec782613f5a691d7c6cd13c501180201d54fb0120f50d70d7690a7445f0b8d8a7b756a431715dac20c52f41280aeefd3d1392d95061da98f9fc3a22b415135cdee9045f05cb32d59cdc5bee34e2032c1240be3385a3ab5399b61b3e99318a62e40a95f30101a7eb34bc642a534194f976c8b5ae3b09d3cd59c", 0xd6}, {&(0x7f0000000880)}], 0xa, r5) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2000000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, r6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 16:32:26 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xc901}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) 16:32:26 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 16:32:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xc901}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) [ 642.987259][ T27] audit: type=1804 audit(1576773147.149:307): pid=1585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir417409169/syzkaller.4btJYE/402/bus" dev="sda1" ino=17235 res=1 16:32:27 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) [ 643.014502][ T27] audit: type=1804 audit(1576773147.179:308): pid=1588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir417409169/syzkaller.4btJYE/402/file0" dev="sda1" ino=17227 res=1 16:32:27 executing program 0: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:27 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xc901}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) [ 643.332279][ T27] audit: type=1804 audit(1576773147.499:309): pid=1599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/613/file0" dev="sda1" ino=17222 res=1 [ 643.442181][ T27] audit: type=1804 audit(1576773147.609:310): pid=1588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir417409169/syzkaller.4btJYE/402/bus" dev="sda1" ino=17235 res=1 16:32:27 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x25}}, 0x10) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) rt_sigprocmask(0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) 16:32:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 16:32:27 executing program 0: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 643.606878][ T27] audit: type=1804 audit(1576773147.659:311): pid=1585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir417409169/syzkaller.4btJYE/402/file0" dev="sda1" ino=17227 res=1 16:32:27 executing program 3: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:27 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:27 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 643.906741][ T27] audit: type=1804 audit(1576773148.069:312): pid=1724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992253774/syzkaller.vf7hpi/88/file0" dev="sda1" ino=17235 res=1 16:32:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xc901}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) 16:32:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) [ 644.025280][ T27] audit: type=1804 audit(1576773148.119:313): pid=1722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/614/file0" dev="sda1" ino=16633 res=1 16:32:28 executing program 0: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) [ 644.251994][ T27] audit: type=1804 audit(1576773148.219:314): pid=1805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir619029256/syzkaller.lHZnyK/606/file0" dev="sda1" ino=17240 res=1 16:32:28 executing program 3: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 644.314672][ T27] audit: type=1804 audit(1576773148.479:315): pid=1859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir144683690/syzkaller.riSPrk/615/file0" dev="sda1" ino=17247 res=1 16:32:28 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 644.441210][ T27] audit: type=1804 audit(1576773148.579:317): pid=1863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992253774/syzkaller.vf7hpi/89/file0" dev="sda1" ino=17196 res=1 16:32:28 executing program 0: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:28 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:28 executing program 3: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:28 executing program 1: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 644.760650][ T2551] tipc: TX() has been purged, node left! 16:32:29 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:32:29 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:29 executing program 1: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:29 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:32:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:32:30 executing program 1: open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x95) r4 = socket(0x0, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 16:32:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100001e0a3d11, &(0x7f0000000080), 0x0, 0x0, 0x0) 16:32:30 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:32:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:30 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x3a00000000000000, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff19, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x4e22, 0x0, @dev, 0x5}, 0x62, [0x0, 0xffffffff, 0x7, 0x2, 0x9, 0x7, 0x24e, 0x6e]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100001e0a3d11, &(0x7f0000000080), 0x0, 0x0, 0x0) 16:32:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) close(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'hwsim0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) [ 647.631332][ T2551] device bridge_slave_1 left promiscuous mode [ 647.637554][ T2551] bridge0: port 2(bridge_slave_1) entered disabled state 16:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100001e0a3d11, &(0x7f0000000080), 0x0, 0x0, 0x0) [ 647.800105][ T2551] device bridge_slave_0 left promiscuous mode [ 647.806304][ T2551] bridge0: port 1(bridge_slave_0) entered disabled state 16:32:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 16:32:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100001e0a3d11, &(0x7f0000000080), 0x0, 0x0, 0x0) 16:32:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 16:32:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 16:32:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000015c0)={0xe42, 0x4}) 16:32:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579a0100976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) 16:32:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d6402000000000055020300037202000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4f73860db580892243533e0f242a46b3009a077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440bd207edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa61ef685a613b29a9e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa7d3935301460142f83b422dbe57dfdb06dcf91fd2464cb1300330749d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357dcc2a8881015c9e1842fbdf1bb75c663e3776c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1c9356bcb942eef51cda96cd2e04d8e2cc1f5c683aeb27395f93665846edf20be431509f6e6e58ce376979c8aa6b80220ddd98265b90ce2f082d3cb887b78c1ee5426000084175c7ab4986cd6aee7e7543611121e601e7fe0afb46782895148953b0aeded8bb45f239421f7ada169907693e91fbe55d0c20d94925402805fef20a52350367b1730f0405dbefc97e8f6f3655eb2d2e4f5331c24da1f4420c9692cfa7471b9874d7ea0f5f6ae25c477f1331c9965b13c59676c9a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) [ 651.400046][ T2551] device hsr_slave_0 left promiscuous mode [ 651.450309][ T2551] device hsr_slave_1 left promiscuous mode [ 651.506022][ T2551] team0 (unregistering): Port device team_slave_1 removed [ 651.516861][ T2551] team0 (unregistering): Port device team_slave_0 removed [ 651.529304][ T2551] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 651.582013][ T2551] bond0 (unregistering): Released all slaves 16:32:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 16:32:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000015c0)={0xe42, 0x4}) 16:32:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848610") 16:32:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) close(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'hwsim0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) 16:32:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:32:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 651.746491][ T2682] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:32:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848610") 16:32:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000015c0)={0xe42, 0x4}) 16:32:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 16:32:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) [ 652.059893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 652.065685][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 652.122740][ T2705] block nbd4: NBD_DISCONNECT [ 652.135615][ T2697] block nbd4: Disconnected due to user request. [ 652.161565][ T2697] block nbd4: shutting down sockets [ 652.222685][ T2705] block nbd4: NBD_DISCONNECT 16:32:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000015c0)={0xe42, 0x4}) 16:32:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848610") [ 652.245841][ T2697] block nbd4: Disconnected due to user request. [ 652.272754][ T2697] block nbd4: shutting down sockets 16:32:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:32:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) [ 652.644677][ T2828] block nbd4: NBD_DISCONNECT [ 652.651515][ T2825] block nbd4: Disconnected due to user request. [ 652.657873][ T2825] block nbd4: shutting down sockets 16:32:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) close(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'hwsim0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) 16:32:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848610") 16:32:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 16:32:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x1) 16:32:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:32:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) [ 652.937158][ T2841] block nbd4: NBD_DISCONNECT [ 652.948005][ T2836] block nbd4: Disconnected due to user request. [ 652.958311][ T2836] block nbd4: shutting down sockets 16:32:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x1) 16:32:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 16:32:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 16:32:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 653.319159][ T2858] block nbd4: NBD_DISCONNECT 16:32:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x1) [ 653.362240][ T2852] block nbd4: Disconnected due to user request. [ 653.368522][ T2852] block nbd4: shutting down sockets [ 653.510201][ T2860] rtc_cmos 00:00: Alarms can be up to one day in the future 16:32:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) close(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'hwsim0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) 16:32:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x200}, {&(0x7f0000000200)="87f1156ccf7849ad02f0aac4f4b5d0f57413b8c8edd359c458b1008a87e41f67d4d3b9dbd534084e9b86a89bd6cf6894b3aeb0f41f46825637e03069631b6ff2d853bdc2a25716f1eac14f4b88e9136923ce659b37d63e1c865f0dbe4fdb3ef3d98deed5757693423de7a9b65ac5ef747f73cd5993a039c5627514cf6c02b8f3a2202a2f462fd795eccb158d473c73e30fdf589f343f4cc755b39b668a1775bb385a75bc92be556962c7a14c48e3a9b9ebc2", 0xb2, 0x37}], 0x0, 0x0) 16:32:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 16:32:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x1) 16:32:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:38 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) [ 654.037836][ T2881] XFS (loop4): Invalid superblock magic number 16:32:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 654.326462][ T2881] XFS (loop4): Invalid superblock magic number 16:32:38 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) [ 654.558302][ T2887] rtc_cmos 00:00: Alarms can be up to one day in the future 16:32:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x200}, {&(0x7f0000000200)="87f1156ccf7849ad02f0aac4f4b5d0f57413b8c8edd359c458b1008a87e41f67d4d3b9dbd534084e9b86a89bd6cf6894b3aeb0f41f46825637e03069631b6ff2d853bdc2a25716f1eac14f4b88e9136923ce659b37d63e1c865f0dbe4fdb3ef3d98deed5757693423de7a9b65ac5ef747f73cd5993a039c5627514cf6c02b8f3a2202a2f462fd795eccb158d473c73e30fdf589f343f4cc755b39b668a1775bb385a75bc92be556962c7a14c48e3a9b9ebc2", 0xb2, 0x37}], 0x0, 0x0) [ 654.912657][ T2912] XFS (loop4): Invalid superblock magic number 16:32:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 16:32:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x200}, {&(0x7f0000000200)="87f1156ccf7849ad02f0aac4f4b5d0f57413b8c8edd359c458b1008a87e41f67d4d3b9dbd534084e9b86a89bd6cf6894b3aeb0f41f46825637e03069631b6ff2d853bdc2a25716f1eac14f4b88e9136923ce659b37d63e1c865f0dbe4fdb3ef3d98deed5757693423de7a9b65ac5ef747f73cd5993a039c5627514cf6c02b8f3a2202a2f462fd795eccb158d473c73e30fdf589f343f4cc755b39b668a1775bb385a75bc92be556962c7a14c48e3a9b9ebc2", 0xb2, 0x37}], 0x0, 0x0) 16:32:39 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffe}) [ 655.514997][ T2932] XFS (loop4): Invalid superblock magic number 16:32:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x200}, {&(0x7f0000000200)="87f1156ccf7849ad02f0aac4f4b5d0f57413b8c8edd359c458b1008a87e41f67d4d3b9dbd534084e9b86a89bd6cf6894b3aeb0f41f46825637e03069631b6ff2d853bdc2a25716f1eac14f4b88e9136923ce659b37d63e1c865f0dbe4fdb3ef3d98deed5757693423de7a9b65ac5ef747f73cd5993a039c5627514cf6c02b8f3a2202a2f462fd795eccb158d473c73e30fdf589f343f4cc755b39b668a1775bb385a75bc92be556962c7a14c48e3a9b9ebc2", 0xb2, 0x37}], 0x0, 0x0) [ 656.092470][ T2948] XFS (loop4): Invalid superblock magic number [ 656.120012][ T2551] tipc: TX() has been purged, node left! [ 656.126194][ T2551] tipc: TX() has been purged, node left! 16:32:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 658.250541][ T3208] IPVS: ftp: loaded support on port[0] = 21 [ 658.800167][ T3208] chnl_net:caif_netlink_parms(): no params data found [ 659.050935][ T3208] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.058032][ T3208] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.091354][ T3208] device bridge_slave_0 entered promiscuous mode [ 659.113731][ T3208] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.129903][ T3208] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.137730][ T3208] device bridge_slave_1 entered promiscuous mode [ 659.292547][ T3208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 659.303570][ T3208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 659.369557][ T3208] team0: Port device team_slave_0 added [ 659.376232][ T3208] team0: Port device team_slave_1 added [ 659.442107][ T3208] device hsr_slave_0 entered promiscuous mode [ 659.470195][ T3208] device hsr_slave_1 entered promiscuous mode [ 659.519942][ T3208] debugfs: Directory 'hsr0' with parent '/' already present! [ 659.529332][ T2551] device bridge_slave_1 left promiscuous mode [ 659.535716][ T2551] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.570405][ T2551] device bridge_slave_0 left promiscuous mode [ 659.576539][ T2551] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.643527][ T2551] device bridge_slave_1 left promiscuous mode [ 659.649701][ T2551] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.700608][ T2551] device bridge_slave_0 left promiscuous mode [ 659.706841][ T2551] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.300132][ T2551] device hsr_slave_0 left promiscuous mode [ 661.330033][ T2551] device hsr_slave_1 left promiscuous mode [ 661.386098][ T2551] team0 (unregistering): Port device team_slave_1 removed [ 661.396993][ T2551] team0 (unregistering): Port device team_slave_0 removed [ 661.407132][ T2551] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 661.444082][ T2551] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 661.502902][ T2551] bond0 (unregistering): Released all slaves [ 662.120182][ T2551] device hsr_slave_0 left promiscuous mode [ 662.159970][ T2551] device hsr_slave_1 left promiscuous mode [ 662.216693][ T2551] team0 (unregistering): Port device team_slave_1 removed [ 662.227139][ T2551] team0 (unregistering): Port device team_slave_0 removed [ 662.237287][ T2551] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 662.293842][ T2551] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 662.371573][ T2551] bond0 (unregistering): Released all slaves [ 662.457559][ T3208] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.464794][ T3208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.472130][ T3208] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.479148][ T3208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.487907][ T9843] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.495907][ T9843] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.528385][ T3208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 662.539099][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 662.547040][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 662.557140][ T3208] 8021q: adding VLAN 0 to HW filter on device team0 [ 662.568409][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 662.577507][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 662.585908][ T7981] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.593030][ T7981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.601146][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 662.609763][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 662.618136][ T7981] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.625195][ T7981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.641845][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 662.650897][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 662.659590][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 662.668339][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 662.677185][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 662.685680][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 662.694581][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 662.705830][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 662.714318][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 662.725875][ T3208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 662.737121][ T3208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 662.748052][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 662.756547][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.840521][ T3208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 662.849459][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 662.860754][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 663.175690][ T3231] rtc_cmos 00:00: Alarms can be up to one day in the future 16:32:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r3, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000004d8995f80000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffff0008000000000000010000800000000000003e820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf450fe37cc"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r5, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 16:32:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 16:32:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b28, &(0x7f0000000000)='wlan0\x00') 16:32:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b28, &(0x7f0000000000)='wlan0\x00') 16:32:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b28, &(0x7f0000000000)='wlan0\x00') [ 665.610470][ T3458] IPVS: ftp: loaded support on port[0] = 21 [ 665.687535][ T3458] chnl_net:caif_netlink_parms(): no params data found [ 665.732523][ T3458] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.752620][ T3458] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.768332][ T3458] device bridge_slave_0 entered promiscuous mode [ 665.776402][ T3458] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.783870][ T3458] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.792141][ T3458] device bridge_slave_1 entered promiscuous mode [ 665.812534][ T3458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 665.823645][ T3458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 665.846474][ T3458] team0: Port device team_slave_0 added [ 665.857027][ T3458] team0: Port device team_slave_1 added [ 665.972718][ T3458] device hsr_slave_0 entered promiscuous mode [ 666.060272][ T3458] device hsr_slave_1 entered promiscuous mode [ 666.099885][ T3458] debugfs: Directory 'hsr0' with parent '/' already present! [ 666.126708][ T3458] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.133814][ T3458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 666.141329][ T3458] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.148466][ T3458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 666.219465][ T3518] IPVS: ftp: loaded support on port[0] = 21 [ 666.267848][ T3458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.281978][ T3519] IPVS: ftp: loaded support on port[0] = 21 [ 666.297852][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 666.306309][ T8257] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.314403][ T8257] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.327247][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 666.346833][ T3458] 8021q: adding VLAN 0 to HW filter on device team0 [ 666.377676][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 666.386380][ T8257] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.393503][ T8257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 666.423634][ T8257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 666.432019][ T8257] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.439067][ T8257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 666.458316][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 666.482167][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 666.497920][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 666.506998][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 666.531610][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.571321][T15525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.579979][ T3458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 666.604281][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.611384][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.619170][ T3518] device bridge_slave_0 entered promiscuous mode [ 666.627022][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 666.638908][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.646011][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.653792][ T3518] device bridge_slave_1 entered promiscuous mode [ 666.687634][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 666.694889][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.702832][ T3519] device bridge_slave_0 entered promiscuous mode [ 666.711955][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.718990][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.726887][ T3519] device bridge_slave_1 entered promiscuous mode [ 666.750174][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 666.757666][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 666.770447][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.781594][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.793261][ T3458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 666.802450][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 666.817662][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 666.847320][ T3519] team0: Port device team_slave_0 added [ 666.858824][ T3518] team0: Port device team_slave_0 added [ 666.866642][ T3519] team0: Port device team_slave_1 added [ 666.880783][ T3518] team0: Port device team_slave_1 added [ 666.932373][ T3519] device hsr_slave_0 entered promiscuous mode [ 666.970848][ T3519] device hsr_slave_1 entered promiscuous mode [ 667.010082][ T3519] debugfs: Directory 'hsr0' with parent '/' already present! [ 667.063082][ T3531] rtc_cmos 00:00: Alarms can be up to one day in the future [ 667.076066][ T3518] device hsr_slave_0 entered promiscuous mode [ 667.130407][ T3518] device hsr_slave_1 entered promiscuous mode [ 667.170034][ T3518] debugfs: Directory 'hsr0' with parent '/' already present! [ 667.266987][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.295017][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 667.321813][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.329564][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.352558][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.361568][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.374471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 667.383408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.392817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.401634][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.408643][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.416551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.433920][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.445909][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.454161][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.463556][ T9843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.472457][ T9843] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.480210][ T9843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.493049][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.505871][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 667.515484][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.524987][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.534230][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.541330][ T9890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.571414][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.580689][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.590148][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.599142][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.608462][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.617184][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.624245][ T9890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.641667][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 667.652603][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 667.667491][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.675852][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.684890][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.694205][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.703217][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.728556][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.736747][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.749805][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.759008][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.778658][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.790746][ T3519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.812078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.819580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.841236][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.848921][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.862374][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 668.256492][ T3551] rtc_cmos 00:00: Alarms can be up to one day in the future 16:32:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000002cb928c9534fa9e5f21301ce646ba1a30a68d3abdf1e150000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:32:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b28, &(0x7f0000000000)='wlan0\x00') 16:32:52 executing program 0: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00', 0x6e}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{}, {0x80}}) 16:32:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) socket$inet6(0xa, 0x400000000803, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) 16:32:52 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x4000000000000100, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xff\x00\x00\x92\xc2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 16:32:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x2000000000000155, &(0x7f00000006c0)=[&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="b2", 0x1}]) 16:32:52 executing program 0: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:53 executing program 2: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) socket$inet6(0xa, 0x400000000803, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) [ 669.109943][ T2551] tipc: TX() has been purged, node left! 16:32:53 executing program 0: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/\x00\b\x00\x00\x00\x9d\x984P', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) [ 669.299974][ T2551] tipc: TX() has been purged, node left! [ 669.430156][ T2551] tipc: TX() has been purged, node left! [ 669.569949][ T2551] tipc: TX() has been purged, node left! 16:32:54 executing program 2: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:54 executing program 0: socket$kcm(0x2c, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x82}, 0x3c) 16:32:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) socket$inet6(0xa, 0x400000000803, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) [ 671.097552][ T3698] ================================================================== [ 671.105707][ T3698] BUG: KCSAN: data-race in pid_update_inode / pid_update_inode [ 671.113245][ T3698] [ 671.115585][ T3698] read to 0xffff8881254742e8 of 2 bytes by task 3702 on cpu 1: [ 671.123129][ T3698] pid_update_inode+0x25/0x70 [ 671.127802][ T3698] pid_revalidate+0x91/0x120 [ 671.132393][ T3698] lookup_fast+0x612/0x6c0 [ 671.136804][ T3698] path_openat+0x2ac/0x3580 [ 671.141305][ T3698] do_filp_open+0x11e/0x1b0 [ 671.145805][ T3698] do_sys_open+0x3b3/0x4f0 [ 671.150226][ T3698] __x64_sys_open+0x55/0x70 [ 671.154734][ T3698] do_syscall_64+0xcc/0x3a0 [ 671.159248][ T3698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.165133][ T3698] [ 671.167465][ T3698] write to 0xffff8881254742e8 of 2 bytes by task 3698 on cpu 0: [ 671.175099][ T3698] pid_update_inode+0x51/0x70 [ 671.179774][ T3698] pid_revalidate+0x91/0x120 [ 671.184360][ T3698] lookup_fast+0x612/0x6c0 [ 671.188775][ T3698] path_openat+0x2ac/0x3580 [ 671.193299][ T3698] do_filp_open+0x11e/0x1b0 [ 671.197830][ T3698] do_sys_open+0x3b3/0x4f0 [ 671.202247][ T3698] __x64_sys_open+0x55/0x70 [ 671.206755][ T3698] do_syscall_64+0xcc/0x3a0 [ 671.211264][ T3698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.217143][ T3698] [ 671.219470][ T3698] Reported by Kernel Concurrency Sanitizer on: [ 671.225623][ T3698] CPU: 0 PID: 3698 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 671.233159][ T3698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.243211][ T3698] ================================================================== [ 671.251267][ T3698] Kernel panic - not syncing: panic_on_warn set ... [ 671.257855][ T3698] CPU: 0 PID: 3698 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 671.265400][ T3698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.275455][ T3698] Call Trace: [ 671.278809][ T3698] dump_stack+0x11d/0x181 [ 671.283155][ T3698] panic+0x210/0x640 [ 671.287059][ T3698] ? vprintk_func+0x8d/0x140 [ 671.291654][ T3698] kcsan_report.cold+0xc/0xd [ 671.296248][ T3698] kcsan_setup_watchpoint+0x3fe/0x460 [ 671.301623][ T3698] __tsan_unaligned_write2+0xc7/0x110 [ 671.307005][ T3698] pid_update_inode+0x51/0x70 [ 671.311691][ T3698] pid_revalidate+0x91/0x120 [ 671.316291][ T3698] lookup_fast+0x612/0x6c0 [ 671.320734][ T3698] path_openat+0x2ac/0x3580 [ 671.325245][ T3698] ? __rcu_read_unlock+0x66/0x3d0 [ 671.330283][ T3698] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 671.336883][ T3698] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 671.343131][ T3698] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 671.349036][ T3698] ? __read_once_size+0x41/0xe0 [ 671.353899][ T3698] do_filp_open+0x11e/0x1b0 [ 671.358415][ T3698] ? __alloc_fd+0x2ef/0x3b0 [ 671.362935][ T3698] do_sys_open+0x3b3/0x4f0 [ 671.367361][ T3698] __x64_sys_open+0x55/0x70 [ 671.371873][ T3698] do_syscall_64+0xcc/0x3a0 [ 671.376386][ T3698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.382279][ T3698] RIP: 0033:0x7f3c9bf95120 [ 671.386697][ T3698] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 671.406309][ T3698] RSP: 002b:00007ffc2790fb98 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 671.414722][ T3698] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f3c9bf95120 [ 671.422694][ T3698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f3c9c463d00 [ 671.430668][ T3698] RBP: 0000000000001000 R08: 0000000000000000 R09: 00007f3c9c25da10 [ 671.438647][ T3698] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3c9c462d00 [ 671.446621][ T3698] R13: 00000000017161c0 R14: 0000000000000005 R15: 0000000000000000 [ 671.456131][ T3698] Kernel Offset: disabled [ 671.460453][ T3698] Rebooting in 86400 seconds..