[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2020/04/03 18:14:16 fuzzer started 2020/04/03 18:14:18 dialing manager at 10.128.0.105:44745 2020/04/03 18:14:18 syscalls: 2916 2020/04/03 18:14:18 code coverage: enabled 2020/04/03 18:14:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/03 18:14:18 extra coverage: extra coverage is not supported by the kernel 2020/04/03 18:14:18 setuid sandbox: enabled 2020/04/03 18:14:18 namespace sandbox: enabled 2020/04/03 18:14:18 Android sandbox: enabled 2020/04/03 18:14:18 fault injection: enabled 2020/04/03 18:14:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 18:14:18 net packet injection: enabled 2020/04/03 18:14:18 net device setup: enabled 2020/04/03 18:14:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 18:14:18 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 37.152138] random: crng init done [ 37.155855] random: 7 urandom warning(s) missed due to ratelimiting 18:17:47 executing program 0: 18:17:47 executing program 1: 18:17:47 executing program 5: 18:17:47 executing program 2: 18:17:47 executing program 3: 18:17:47 executing program 4: [ 245.332724] audit: type=1400 audit(1585937867.720:8): avc: denied { execmem } for pid=6340 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 245.793497] IPVS: ftp: loaded support on port[0] = 21 [ 246.569315] IPVS: ftp: loaded support on port[0] = 21 [ 246.645315] chnl_net:caif_netlink_parms(): no params data found [ 246.726342] IPVS: ftp: loaded support on port[0] = 21 [ 246.771975] chnl_net:caif_netlink_parms(): no params data found [ 246.840102] IPVS: ftp: loaded support on port[0] = 21 [ 246.845130] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.856519] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.865728] device bridge_slave_0 entered promiscuous mode [ 246.881789] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.888594] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.897124] device bridge_slave_1 entered promiscuous mode [ 246.967296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.001156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.037438] chnl_net:caif_netlink_parms(): no params data found [ 247.055093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.063627] team0: Port device team_slave_0 added [ 247.088048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.095778] team0: Port device team_slave_1 added [ 247.118087] IPVS: ftp: loaded support on port[0] = 21 [ 247.119041] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.132206] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.140002] device bridge_slave_0 entered promiscuous mode [ 247.169037] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.177342] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.184783] device bridge_slave_1 entered promiscuous mode [ 247.205785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.212059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.237589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.254713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.261077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.286860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.297731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.306504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.318446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.340907] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.415935] device hsr_slave_0 entered promiscuous mode [ 247.452648] device hsr_slave_1 entered promiscuous mode [ 247.492879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.500061] team0: Port device team_slave_0 added [ 247.547147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.554472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.561708] team0: Port device team_slave_1 added [ 247.609441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.627297] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.634597] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.641690] device bridge_slave_0 entered promiscuous mode [ 247.669340] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.678348] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.687883] device bridge_slave_1 entered promiscuous mode [ 247.688537] IPVS: ftp: loaded support on port[0] = 21 [ 247.694842] chnl_net:caif_netlink_parms(): no params data found [ 247.714987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.721362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.747721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.796524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.804029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.830684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.845306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.855320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.867838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.898044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.975888] device hsr_slave_0 entered promiscuous mode [ 248.012722] device hsr_slave_1 entered promiscuous mode [ 248.065789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.087299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.095187] team0: Port device team_slave_0 added [ 248.105013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.159247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.166762] team0: Port device team_slave_1 added [ 248.283158] chnl_net:caif_netlink_parms(): no params data found [ 248.298479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.305475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.333171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.347557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.354644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.380386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.435377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.450061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.491678] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.498467] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.508540] device bridge_slave_0 entered promiscuous mode [ 248.521463] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.528523] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.536252] device bridge_slave_1 entered promiscuous mode [ 248.579667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.616377] device hsr_slave_0 entered promiscuous mode [ 248.652610] device hsr_slave_1 entered promiscuous mode [ 248.693385] chnl_net:caif_netlink_parms(): no params data found [ 248.720319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.751591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.774469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.781229] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.788553] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.796668] device bridge_slave_0 entered promiscuous mode [ 248.805468] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.839765] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.846278] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.853668] device bridge_slave_1 entered promiscuous mode [ 248.897355] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.911550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.958475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.967238] team0: Port device team_slave_0 added [ 248.998600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.006522] team0: Port device team_slave_1 added [ 249.025065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.035910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.043530] team0: Port device team_slave_0 added [ 249.056830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.065296] team0: Port device team_slave_1 added [ 249.075612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.081898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.111768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.126237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.133687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.159944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.171788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.206176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.246504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.252906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.279307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.297928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.306570] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.313631] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.320634] device bridge_slave_0 entered promiscuous mode [ 249.330986] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.337990] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.345790] device bridge_slave_1 entered promiscuous mode [ 249.358574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.366031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.393904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.411608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.466742] device hsr_slave_0 entered promiscuous mode [ 249.512465] device hsr_slave_1 entered promiscuous mode [ 249.554034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.563393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.570243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.587270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.597607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.613914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.622165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.639331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.646879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.666489] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.673954] team0: Port device team_slave_0 added [ 249.689795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.696745] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.716657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.724194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.731379] team0: Port device team_slave_1 added [ 249.786528] device hsr_slave_0 entered promiscuous mode [ 249.832382] device hsr_slave_1 entered promiscuous mode [ 249.902179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.926427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.934564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.943903] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.950369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.961896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.970249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.982902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.989413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.015076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.029351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.036385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.062315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.072865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.094295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.104231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.116510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.124291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.147633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.158481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.167008] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.173653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.236316] device hsr_slave_0 entered promiscuous mode [ 250.272758] device hsr_slave_1 entered promiscuous mode [ 250.313592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.321293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.360650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.371364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.379648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.414496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.425425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.435015] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.454934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.461858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.482603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.488797] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.510204] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.524900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.536934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.548276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.557509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.565757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.577747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.598330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.606969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.618774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.626898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.634836] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.641317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.648460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.656660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.668051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.683273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.690389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.699049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.707029] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.713453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.722849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.729931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.748352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.757653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.766500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.774736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.781736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.789260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.797204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.817571] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.825171] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.835982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.849368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.860728] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.867007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.884514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.898044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.910301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.922978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.933436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.945854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.953652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.961481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.970489] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.976993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.984455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.992282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.000355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.007588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.017185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.026510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.037175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.050979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.058379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.067026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.075106] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.081949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.089115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.096996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.104827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.112629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.123282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.130607] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.140330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.155149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.163098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.170558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.183106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.191282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.209381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.217744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.230548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.237764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.245761] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.252249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.261707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.275677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.285343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.295120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.307962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.316479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.325481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.340778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.359447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.370063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.378463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.389603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.408052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.417793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.426924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.434657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.444219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.450252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.465747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.476957] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.484665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.491563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.505478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.519269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.527988] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.538764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.547748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.556601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.567550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.574091] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.582229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.596466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.603878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.610612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.618494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.628349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.635038] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.643686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.650960] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.659629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.672264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.684265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.698528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.707252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.718895] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.725576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.733466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.743471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.752535] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.774250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.782874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.792134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.805927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.814308] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.820467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.829135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.837846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.845922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.854584] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.861026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.868562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.877061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.885606] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.892039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.899260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.907316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.917287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.931368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.953649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.968451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.979475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.992478] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.000196] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.008043] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.015826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.025941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.033850] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.040649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.048463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.057236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.065436] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.072057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.080205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.089004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.100315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.109301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.118277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.127030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.135531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.143860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.151495] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.158070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.168159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.180417] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.190127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.199716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.208478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.216874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.224818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.232722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.242762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.250733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.264574] device veth0_vlan entered promiscuous mode [ 252.273410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.287567] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.295321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.305346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.312802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.319802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.327893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.336013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.343708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.354665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.365603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.375654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.385791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.393031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.400579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.408477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.416705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.424500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.432374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.440052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.447165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.458014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.466758] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.479747] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.499160] device veth1_vlan entered promiscuous mode [ 252.505613] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.513759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.521303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.529527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.538155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.546049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.554111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.563063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.572689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.581623] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.587875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.597549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.612284] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.621600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.630678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.641187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.649775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.657965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.666330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.675012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.683398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.697801] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.708483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.719209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.730001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.738646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.747533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.758137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.765896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.773632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.780419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.789874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.800729] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.808208] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.816221] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.832924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.838987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.846304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.855567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.865872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.872491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.887020] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.897327] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.904925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.912081] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.922823] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.931898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.939237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.947143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.955070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.968399] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.979448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.989728] device veth0_vlan entered promiscuous mode [ 252.996139] device veth0_vlan entered promiscuous mode [ 253.005819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.013091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.020002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.027645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.036797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.049235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.056825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.066828] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.075290] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.085427] device veth1_vlan entered promiscuous mode [ 253.097776] device veth1_vlan entered promiscuous mode [ 253.107444] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.127617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.138547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.146426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.153602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.161293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.182706] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.195956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.210167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.219687] device veth0_macvtap entered promiscuous mode [ 253.229591] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.241207] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.254184] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.311372] device veth1_macvtap entered promiscuous mode [ 253.318188] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.326230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.339984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.347682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.355880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.365847] device veth0_macvtap entered promiscuous mode [ 253.374090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.383791] device veth1_macvtap entered promiscuous mode [ 253.390064] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.400336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.422507] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.433198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.449419] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.459185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.467951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.476665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.487007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.499442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.508469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.516750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.526866] device veth0_macvtap entered promiscuous mode [ 253.535215] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.554640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.562559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.570712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.581091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.588362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.597044] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.606259] device veth1_macvtap entered promiscuous mode [ 253.614079] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.623496] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.632623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.640135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.653292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.661507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.669797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.679575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.689842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.700949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.712095] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.719153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.732997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.743732] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.752662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.760087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.778181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.786599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.798204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.815222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.829796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.842683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.849596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.858174] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.875243] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.888328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.902642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.910720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.924426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.937738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.948681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.957932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.967745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.978816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.985936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.002960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.010235] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.036506] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.043935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.052672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.062385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.073473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.083449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.093703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.104319] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.111194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.123308] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.138767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.152425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.172827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.180339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.188828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.196591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.204895] device veth0_vlan entered promiscuous mode [ 254.215391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.222936] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.229756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.240422] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.248371] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.256302] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.268839] device veth1_vlan entered promiscuous mode [ 254.279377] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.291485] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.305532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.317782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.327498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.336443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.344120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.354314] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.362177] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.370989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.390272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.402865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.411372] device veth0_vlan entered promiscuous mode [ 254.425614] device veth0_vlan entered promiscuous mode [ 254.446002] device veth1_vlan entered promiscuous mode [ 254.458914] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.466038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.474539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.482190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.495011] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.514003] device veth1_vlan entered promiscuous mode [ 254.530933] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.539565] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 18:17:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/145) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 254.565510] device veth0_macvtap entered promiscuous mode [ 254.580261] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.599630] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.612997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.620571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.634249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.643779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.657941] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.671178] device veth1_macvtap entered promiscuous mode [ 254.685318] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.698184] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.709441] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.718409] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.726806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.758851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.770523] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.791304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.803473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.815008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.826968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.844505] device veth0_macvtap entered promiscuous mode [ 254.877105] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.886748] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 18:17:57 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) init_module(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000200)='coda\x00', 0x22011, &(0x7f0000000240)='GPL$\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x200}, &(0x7f00000000c0)=0x8) [ 254.920858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.942390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.964799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.991525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.000794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.024564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:17:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) clock_gettime(0x0, &(0x7f0000002480)) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x3, 0x9) [ 255.055798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.072472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.095830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.122834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.142021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.149884] hrtimer: interrupt took 45356 ns [ 255.164392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.185142] overlayfs: filesystem on './file0' not supported as upperdir [ 255.197353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.223790] device veth1_macvtap entered promiscuous mode [ 255.245838] device veth0_macvtap entered promiscuous mode [ 255.259800] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 255.279232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:17:57 executing program 5: pipe2(&(0x7f0000000100), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x804}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x14, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8, 0x6, 0x5}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x54}}, 0x0) [ 255.295099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.304489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.314317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.324605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.334492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.348173] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.361611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.382930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 18:17:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/158) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r4, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/115}, {&(0x7f0000000380)=""/141}, {&(0x7f0000000240)=""/32}, {&(0x7f0000000440)=""/238}, {&(0x7f0000000a00)=""/4096}, {&(0x7f0000000540)=""/204}], 0x1000000000000086, 0x800000000008) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000100)={@remote, @loopback}, &(0x7f0000000140)=0xc) [ 255.404217] device veth1_macvtap entered promiscuous mode [ 255.422197] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.429523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.444780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.475689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.490537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.516259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.552840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.653502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.704845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.735300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.745207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.754824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.765626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.777365] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.785975] batman_adv: batadv0: Interface activated: batadv_slave_0 18:17:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{&(0x7f0000001500), 0x80, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x177f8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000002940)=""/102400, 0x19000}, {&(0x7f0000000040)=""/81, 0x51}], 0x2, 0xffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x189c02) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e24, @empty}}) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x17, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb460102365db8f05e79c2e33309010fde738645a40097ffd189c3c007d70d15325bcc22a3c0c10855a1893fefccf992cb2d0dc3defdaa6cf2faad18429616b2d6d344e617e67aa0330438e7105099de553774a3cc8f545e40921b70b66d2c5bfbc66b89c0e0646960b80af14cb24a6b56f63366ae23dc8a894943e6e4d2b7318d"], 0x46, 0x2) [ 255.802870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.810903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.860915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.882016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.897840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.921918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.939300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:17:58 executing program 5: process_vm_writev(0x0, &(0x7f0000001540)=[{&(0x7f00000016c0)=""/263, 0x10e}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000001480)=""/64, 0x40}, {&(0x7f0000000380)=""/73, 0x49}], 0x4, &(0x7f0000000280)=[{&(0x7f0000217f28)=""/230, 0xe6}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1b40dcffff40dc", 0xffffffffffffffd7, 0x80}], 0x81, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000140)={0x4, 0x7f}) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r5 = socket$kcm(0x2, 0x7, 0x84) setsockopt$sock_attach_bpf(r5, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000001c0)=0x80, 0x4) r6 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 255.977879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.006731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.031189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.052740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.075542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.090058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.109528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.124790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.147452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.169063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.196889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.239217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.265461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.335301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.374795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.406165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.453585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.492162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.524514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 256.538294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.572378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.582350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.618379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.635242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.664922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.685167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.705382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.725588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.752637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.773063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.803920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.831407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.852280] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.859234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.888566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.897508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:18:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}]}}) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U-', 0x800}, 0x16, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0xd4, 0x0, 0x2, 0x70bd2c, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x9}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4028011}, 0x4084) getpid() r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000080)) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 18:18:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/158) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r4, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/115}, {&(0x7f0000000380)=""/141}, {&(0x7f0000000240)=""/32}, {&(0x7f0000000440)=""/238}, {&(0x7f0000000a00)=""/4096}, {&(0x7f0000000540)=""/204}], 0x1000000000000086, 0x800000000008) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000100)={@remote, @loopback}, &(0x7f0000000140)=0xc) 18:18:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60000000af180807ebbc34745e000000002500fb38a786460904d52e492be4c2d35096021e9c4175a288397fb6249a1c9b6aecf8448df7d485d8a122d2924b07d164d6f431efd49251c7b575a35c66e51dd43de22315e064cd23275316c25577761953487fd989207a8916e75cca4bc8bf00"/128, @ANYRES32=0x0, @ANYBLOB="2b030000000000003000f4800b00010067656e657687000020000280050003000000000014000700000000000000000500000000000000010800f0001635b18ae4708f81c08a16a62f20c5b218e9ce7e09890344ac489d3b24c1c887055246645f2c406e32abc758225552791afe3f6bf45a1b6eced16b6789ce2ac2a20ce5ab5ec0b9a167344228f96aa668702baf3e37389d51c76baf46ccc3cd70ce843c90e3042380363779fb0c13fbff39521a", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000081d0001000000317e5bd4a71a9fda6d341480328f8050f502396acb457d4aa35386ecc7c2bb1ef7598eafb834dabe132fe4a75a45f2", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x25, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32=r7, @ANYBLOB="000000aaaaaaaaaa0000000000000000c3778f36dbb42cc064c971ed31268af7657edd9c134f34067f8bff192783151e83d13b9779c558a1cd2aea3428f22d8550248e1030232033617d1ec05967845b751001a00c"], 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="8ceb2bbd7000fbdbdf254500000008000300", @ANYRESHEX, @ANYBLOB="080001000400baa90c009900050000000100000008000300", @ANYPTR64, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0xb}}, 0x41) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 18:18:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x24, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) r6 = socket(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xec, r7, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x38}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffdb}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r7, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040040}, 0x44080) setsockopt$sock_attach_bpf(r1, 0x84, 0x17, 0x0, 0x0) r8 = dup3(r1, r0, 0x0) r9 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r9, 0x0, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="87ca3f7862f9412297850492fc4c1d5b"}]}, 0x30}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x70, r9, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_DOMAIN={0x1e, 0x1, 'selfem1]Jbdev]self-\"-,GPL\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x44891}, 0x20040000) 18:18:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50220, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) recvfrom$inet(r4, &(0x7f0000000100)=""/124, 0x7c, 0x2000, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0xff, 0x0, 0x0, 0x3, 0x0, 0x80, 0x11000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x20, 0x1, 0x0, 0x2, 0x6}, r0, 0x6, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000bf80)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0xffffff01, 0x78, &(0x7f0000000840)=""/120, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000bf40)={0x1, 0xa, 0x7fb}, 0x10, 0x0, r5}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:18:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000100)=[{{0x2, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x2, 0x1}, {0x4, 0x0, 0x1}}, {{0x4}, {0x3, 0x0, 0x1}}, {{0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x1}, {0x1, 0x0, 0x1}}, {{0x8, 0x1}, {0x2, 0x1, 0x1}}, {{0x3, 0x1, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x2}}], 0x40) timer_create(0x0, &(0x7f0000000000)={0x0, 0x816}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x17, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x33, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_getnetconf={0x1c, 0x52, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb4, 0x0, 0xa616d2196b297651, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x8f, 0xbe, "74073b5cdf0064cb326252b2fbf4ed0c8febe02bfe52f601c3ddc044c52653d1b3d62c3253cb95b5eca455e19715d2d69581e810d967b5266b718cf09f2cda198a7fa13661ad5165bd164457f9e0f0f439914ca1d806128a0a9350d6ee0408b18216f7fbf7ff8bcc70d1391261c8dc698fd545b212405543ff403628d966db8b1ee0321b88bb1a80f7cef4"}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0xb4}, 0x1, 0x0, 0x0, 0x400}, 0x800) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) dup3(r4, r6, 0x80000) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/111, 0x6f}], 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 18:18:00 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) dup(r2) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0xfffffffd, 0x1, 0x0, 0x0}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) [ 258.410265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6319 sclass=netlink_route_socket pig=7814 comm=syz-executor.5 [ 258.526351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7825 comm=syz-executor.0 18:18:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000000000/0x5000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000)="3b28b8fb", 0x4, r1}, 0x68) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00'}, 0x45c) [ 258.622193] device geneve2 entered promiscuous mode 18:18:01 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8001) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a14cdb6dfa83483235084671603ea20e08cf36a620633ae317ff4ae3d1e4a1a58a5208a02f6f4e19afa3cbcd9e7614f86e2ff01595215fb569cd3d4578dc7fcc3126c5bd1bfd0d002260864263babbfbbac7028c1d104803b7b7cbb38e537776e684b4ecc6f5805c22b5374a66a9647ed380488bae4525e8fe550c72615643012efb3cd07b820bf0a3de5bd94504529e49f39666561e1c49d3244e300147f90d7afc9c88e300000000000000"], &(0x7f0000000080)=0xa9) [ 258.764375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6319 sclass=netlink_route_socket pig=7849 comm=syz-executor.5 [ 258.783542] device geneve2 entered promiscuous mode 18:18:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60000000af180807ebbc34745e000000002500fb38a786460904d52e492be4c2d35096021e9c4175a288397fb6249a1c9b6aecf8448df7d485d8a122d2924b07d164d6f431efd49251c7b575a35c66e51dd43de22315e064cd23275316c25577761953487fd989207a8916e75cca4bc8bf00"/128, @ANYRES32=0x0, @ANYBLOB="2b030000000000003000f4800b00010067656e657687000020000280050003000000000014000700000000000000000500000000000000010800f0001635b18ae4708f81c08a16a62f20c5b218e9ce7e09890344ac489d3b24c1c887055246645f2c406e32abc758225552791afe3f6bf45a1b6eced16b6789ce2ac2a20ce5ab5ec0b9a167344228f96aa668702baf3e37389d51c76baf46ccc3cd70ce843c90e3042380363779fb0c13fbff39521a", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000081d0001000000317e5bd4a71a9fda6d341480328f8050f502396acb457d4aa35386ecc7c2bb1ef7598eafb834dabe132fe4a75a45f2", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x25, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32=r7, @ANYBLOB="000000aaaaaaaaaa0000000000000000c3778f36dbb42cc064c971ed31268af7657edd9c134f34067f8bff192783151e83d13b9779c558a1cd2aea3428f22d8550248e1030232033617d1ec05967845b751001a00c"], 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="8ceb2bbd7000fbdbdf254500000008000300", @ANYRESHEX, @ANYBLOB="080001000400baa90c009900050000000100000008000300", @ANYPTR64, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0xb}}, 0x41) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 18:18:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="00789acb600cf604cdc6508f426d1ed3d0d163bcddef23d802dbfb6854e1b9c88ef2991e1e53f641a4c5ff7fa3249f7a8d5a65395f313fed88de9ad6a81e19bff130abe2a01a0e6d1f63e4f7b53597287a6842fe718dda1a", 0x58) r4 = accept$alg(r2, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') preadv(r7, &(0x7f00000017c0), 0x1b2, 0x0) 18:18:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x7, 0x9}, 0xc) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d1) setsockopt(r1, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000bc0)={{0xffffffffffffffff, 0x0, 0x3, 0x3, 0x80}, 0x46267f14, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x1f, 0x6, 0xc1}) poll(0x0, 0x0, 0xffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="6d6f64653d30303030303030b03030303030303030303130303030302c7375626a5f757365723d5d2c6f622a5f747970653d7379736673002c736d61636b6673680010000079736673002c6673636f6e746578743de8b853569860945013247f73746166665f752c736d61636b66737472616e736d7574653d7379736673675d95ecb9e6dc1c841eab02d1e467df002c0029e1b3a10f91cbd9b01992162432cac1d0a7982d2f883c4571a9feba750eaed6ba29eb9c2eb475096ad17191331311587a33436c340108ee9789cb6282737ae22028f76aa01acd31c45f27ed7d3979f5af8acf639b052f622d874d16ed780e1403de649d70a2f11b493ef8fdcabd1298f255b36b58a86e1dc46ae6ebc00ed9f94b46c301efb006164922c25e43c6711e537ba137696b7bdc1bcf25f6d44afaeecd36c1a67e21104802d83db7f7e767656d95b86accd4cb7f7c3bcc420c4d6fb936664261851955f57a4751794d819d351601386d7ac2787bb7a7c5cef96569b1c1460d1deeee7f1ab149d68b3c1ac62edc58d3d6c8a6db3281aca53e3e6bc05e"]) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x7, &(0x7f0000000b00)=[{&(0x7f00000005c0)="b41bd13fb07a58f32ff34540d11ac6ffe56f5d48e51657a79a51b1ad2904147d4c93d0ac8843dd5fab76729c11cf40257cda8657b411856fd04c6704be30205759ec149ffac2397d52e3b3c99e5671fc376ed45eca1d243a6051ab76da27e5d040c5bee2cd4e03576ec95ae48117650526e5e6653bad719c2ba04138fff96ee2fce586cb2ade01ad1519a93618a564cb554dc109757051bc2ba2f34b2516a7aa86c9825189ea27c2c02101cbc2af710e0c0a79f49d45d39f050126fb96f7856554ba631deb3c099a7d0cb94311e5c5abdb6952d8b32675b6c01d9496546933f9", 0xe0, 0x3}, {&(0x7f00000006c0)="5e85e5b125aa6eb2eb8df0dd9ffe677f01dcfd66246009218736572202849250d3a239b01e2b21032976fae67e56abe8c1f32fef4e1b7c29532329989503de640196a85d4caf12bc67d4e4f464fd9b675cab8262bec6f382e1350ea55f07cda49b94031629d565c94e86e1295a11a3c0f3f360928984c8420e2bece4dec89b8fb66d746304f10d6b520542cdad79571a66d9e1443d05a90ecfa641b3182a9bd55f19651a36e889c8d27e0215e9f8b12b179a8e28be3af70a023cf73edc52b4684e86e9b58b3d7ac9", 0xc8, 0x1c5}, {&(0x7f0000000240)="cefafa16087372febc118f3ebf0832e2cb73454f1298bccec0363f39ba6200b337658e8e0cd393e19c0fd0f9c46f788ffdd58b7ebccfa08ef2f91012523945995228be721927e852d05162b9545cf9482d76b4a5fd3e38896ec49dc5fc0e077b6807aa8495d3c56f8418d56cd5c6990acabb2c68e1ab06abf6ff613cde10e5ad3ce69c", 0x83, 0x6}, {&(0x7f00000007c0)="e7906932317eafe90482b83d201d5a76b4912f6d0b684b4f92f8d1457d6a5820d9d56996f0e639a063a34ac7287d8835c9f520422a081f218c08058bb7e6d5ef55f056b7c5dd4c7e560c45ce8baa2c986729b00aa5ab8069d86709e122be93a20fab312f7dfb4e57c614acf34270105508fa77efc99f316090b2234b0ad7c11105ee194a3fddddb37b117c0e9a58e4224d3daf5b33d22403723ebdf495a2558b601e3a6778195d6d7e33f3d729e1a2a685414b809a1b8248faa12566556a104482fb3a14fa669b1deb6e", 0xca, 0x401}, {&(0x7f00000008c0)="f361fb6f290dab2a6293f3ec8bb0dace978c1434ac198f4940ae2ec15dcbfbe28c86b79e6010959bdbe594ef34861b053c96cb5f61900b6a5afebae398c94e0f6a0e2ee5d3490da3407377405cfa47e103104519697bb4fcfabc7750d67785bd2b8a1fd687bce0cd9deb51161e38a75921d9d2666bd19ec56c609cda39ecf157b362473f0a45498f26039950", 0x8c}, {&(0x7f0000000980)="3f3d30576803e8edb4b36c2423de8ed8db8f57ba1e2e55ee1ea48a2d5d3d0236519d1e75504da56e8b5d087f2421211bb925204bb4db0bfd4ce8130e7598ed5becfc078f7398b73e84124a520206421ba8753df51420207ff839a9990783d00e86746b376984a2b05a76cc4e97c8609534f3e15726f0055b03adb0bed62d6eb5781f44e63053292cc46b3cce4ac37ac23a2563dd224b3e92578f6a5a1b838c2adecc653c69d88dff47d8", 0xaa, 0x1e52}, {&(0x7f0000000a40)="ce0b45511dab09b33ba59978464bdbc9e13cdd21f755e97e784dc3ed1187c26a419026434d4b563654da02ef9e8bd349e250775a16b83ecf15b80222400f8f725966c2ca552388311130438cfe86af445e10041dcfa3d9b4eaf953a31083aec2c024c2c31d4a5c0b5c7ff27b26577f38a7641ee43ee7b4367c5e8f3e5729d55c253cfb5ee114ce5c70a07827fef4abf5e0737326fdf3b9b9f602c5c2f5dd294e063bc7e9b541c84d505e0830", 0xac, 0x1}], 0x809, &(0x7f0000000380)={[], [{@pcr={'pcr', 0x3d, 0x3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) [ 258.900427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6319 sclass=netlink_route_socket pig=7857 comm=syz-executor.5 [ 258.968508] device geneve2 entered promiscuous mode 18:18:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60000000af180807ebbc34745e000000002500fb38a786460904d52e492be4c2d35096021e9c4175a288397fb6249a1c9b6aecf8448df7d485d8a122d2924b07d164d6f431efd49251c7b575a35c66e51dd43de22315e064cd23275316c25577761953487fd989207a8916e75cca4bc8bf00"/128, @ANYRES32=0x0, @ANYBLOB="2b030000000000003000f4800b00010067656e657687000020000280050003000000000014000700000000000000000500000000000000010800f0001635b18ae4708f81c08a16a62f20c5b218e9ce7e09890344ac489d3b24c1c887055246645f2c406e32abc758225552791afe3f6bf45a1b6eced16b6789ce2ac2a20ce5ab5ec0b9a167344228f96aa668702baf3e37389d51c76baf46ccc3cd70ce843c90e3042380363779fb0c13fbff39521a", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000081d0001000000317e5bd4a71a9fda6d341480328f8050f502396acb457d4aa35386ecc7c2bb1ef7598eafb834dabe132fe4a75a45f2", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x25, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32=r7, @ANYBLOB="000000aaaaaaaaaa0000000000000000c3778f36dbb42cc064c971ed31268af7657edd9c134f34067f8bff192783151e83d13b9779c558a1cd2aea3428f22d8550248e1030232033617d1ec05967845b751001a00c"], 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="8ceb2bbd7000fbdbdf254500000008000300", @ANYRESHEX, @ANYBLOB="080001000400baa90c009900050000000100000008000300", @ANYPTR64, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0xb}}, 0x41) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 18:18:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x17, 0x0, 0x0) r5 = socket$kcm(0x2, 0x5, 0x84) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$link(0x8, 0x0, r6) setsockopt$sock_attach_bpf(r5, 0x84, 0x17, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES32=r0, @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES64], @ANYRES64=r3, @ANYRESDEC]], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0a000000000000000800000007000100667700000c00020008000100000000002fad12a9b7bda4a2dcabf3ec96fa2b8c766faebb3e3905cc5992f9fa62c396bff2a9286b820459a980c1b3031768fb9ee4ac014049009f663decfc97be23f74ce2b174911e2b631c8be2fa301f96b06be8312b3dd03eb83623df"], 0x38}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 259.222044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6319 sclass=netlink_route_socket pig=7876 comm=syz-executor.5 18:18:01 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x8}) r0 = creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000b06) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000080)=0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') [ 259.295666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7825 comm=syz-executor.0 [ 259.349082] device geneve2 entered promiscuous mode 18:18:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x7, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}, {&(0x7f0000000200)="fe65", 0x2, 0x15}, {0x0, 0x0, 0xcec}, {&(0x7f00000005c0)="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", 0x1000, 0x2}, {&(0x7f00000000c0)="5645ed1300cf638905df849af668346a5763bd7a1d791eb40426cee38749e117325ad84e920c2a", 0x27, 0x9}, {&(0x7f0000000240)="7a8c5f199a9afb0ade2c701252fdacd3447b23528d644f636ee065415014f46383c084cf3d601582c3cf43b6bb6da81e81960891114ceea0eb40450bf39133238ba496a9f1bf69fdbbcf6640952c675f93c140d8a1aa6ca49e26ce385e41981986843a4630611305fb4e8679323d7e5878744050c1418359", 0x78, 0x6}, {&(0x7f00000001c0)="5e068375", 0x4, 0x3}], 0x2120014, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x50}, 0x1, 0x0, 0x0, 0x40040}, 0x801) 18:18:01 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xcf7c2c7dde938161}, 0xc, &(0x7f00000000c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="640bff4f83b62e36a1ec00000000000000", @ANYRES16=r2, @ANYBLOB="20002abd7000fddbdf2501000000080007009e2e6a78884476524416efc18f4045934d170ce9c650c5e25e", @ANYRES32=r0, @ANYBLOB="08000400ff800000080009000000000006000600030000000800090000000000080004007f000001060006000300000008000700", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="f227c1af2d67638c99e007af2651ff1e800000000d205de0be4fc3e96fbedf252bcdb961d46faa26d69efb11b2594c982c91cd7507c9db024a2098dd783d34b3e305440d5387cfda451ba877c323806926899c97010000001ab90418ee3285c8db41e90e0bb82401f0ffff6023f36fae283eb24a664375387199f943f0b4370c111591dfd59c1a"], 0x64}, 0x1, 0x0, 0x0, 0x2000c000}, 0x60008000) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r6, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$VIDIOC_G_ENC_INDEX(r7, 0x8818564c, &(0x7f0000001080)) 18:18:01 executing program 3: creat(0x0, 0x59) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000880)='!s\xf1lPn\x00\x00\x00\x00\x00\x00\x00\x01\xd1\x06\x00\x00\x00\x00\x00\x00=\x85CD\x81\xc9\xe4\xdb\xee{\x8d\xb9\xad\xdb\xba\xbf\x90\x806ck\n+.N\x8a76f\xca@sTI\x1a\xe2\x9fxC~]\xe1\xcd]\x8cZK\xce\xfe;\x10\xd2\xb3,\x03\xbcd\xa2U\x80\a\xe5\x01\x95\xb6\"\xf6\xfazF\xaf\x06\x00\x00\x00oy\x83_C\x952\x15Vn:G\xd27\x01\xeb\xf1\xa7iS\xf1\x1c\xafC\xc0\xe3\x9d:_et\a\x8ch$\x13\xaf_\xc0C\x8a\xbc\xa2\x02\xfa\xb6\xed\xc2\x94\x90\xbc\xd0\x0f\xe5K\x03\x96f^1\xb2\x0e\t\xbd\xb0\xe93\xab\x84\f\x89<\xde\x97r5\xa1', 0x6e93ebbbcc0884f2, 0x4a, &(0x7f0000000400)={0xfffffffc, 0x1, 0x8, 0x7}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/247, 0xf7, 0xfff, &(0x7f0000000080)={r1, r2+30000000}) r3 = socket(0x18, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_unix(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0xc50091, &(0x7f00000003c0)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa808) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:18:01 executing program 4: syz_read_part_table(0xfffffffffffffffe, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x1c0}, {&(0x7f0000000300)='\x00', 0x1}]) 18:18:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x17, 0x0, 0x0) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000000)="62b85b8469e057dfc0d52146e70f40125d5233055f219a14d52900f28b50f098f6804d46c4b922173cb929dae52c2e01f9ece3dd966994bb977fa127315647bcdfe0377c84b1a8a54fcca9d089befb02c1cf483b9b58450d45357a83b545414010b074721c8c299177fdac2c117da41ee008d7c20502395b51dccc59aaa904c59b0482306e24329e37", 0x89}, {&(0x7f00000000c0)="43bd807dd954437c75fbfbee951d7c3b00fbc8d7c5117d6147931a7f", 0x1c}], 0x2, 0x0) 18:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400cdffffff9e000001010000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x38}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r8, 0x4008ae48, &(0x7f0000000100)=0x1000) 18:18:02 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xcf7c2c7dde938161}, 0xc, &(0x7f00000000c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="640bff4f83b62e36a1ec00000000000000", @ANYRES16=r2, @ANYBLOB="20002abd7000fddbdf2501000000080007009e2e6a78884476524416efc18f4045934d170ce9c650c5e25e", @ANYRES32=r0, @ANYBLOB="08000400ff800000080009000000000006000600030000000800090000000000080004007f000001060006000300000008000700", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="f227c1af2d67638c99e007af2651ff1e800000000d205de0be4fc3e96fbedf252bcdb961d46faa26d69efb11b2594c982c91cd7507c9db024a2098dd783d34b3e305440d5387cfda451ba877c323806926899c97010000001ab90418ee3285c8db41e90e0bb82401f0ffff6023f36fae283eb24a664375387199f943f0b4370c111591dfd59c1a"], 0x64}, 0x1, 0x0, 0x0, 0x2000c000}, 0x60008000) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r6, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$VIDIOC_G_ENC_INDEX(r7, 0x8818564c, &(0x7f0000001080)) 18:18:02 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x10) ftruncate(r1, 0x2008002) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="02af8c905523fb3b18055ff1c81dfcee2f6d2dfd305315789fb89d9ec6169c3de53a712136940aa190af8ed86c746417d9ef86d45d0414839af2c885ce4e4a0ddafc04ac9267eeaa67cc7fbf982de6ab040b0e39ad36e0fee6e788c017f085c2c621b901003a8f074034cf734b29433f562c5cdeb7024832d861904344ac0c8d4874071950b243d1c17e7c26b6c79d5aa78117b03788619c0b5cf38689b2498c483b140e2b530d32a0ca808ca4bc349179f7c57b33963aab0a3a"], 0x1) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7, 0x7b, 0x3}, 0x7) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 18:18:02 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xfffffffffffffeff, 0x200, 0xffffffffffffff01}) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x17, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'\x00', 0x100}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000000001800000000a2b8007d050000000000019500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) pipe2(&(0x7f0000000100), 0x4000) 18:18:02 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="629d7065726469723d2e2f66696c65302c6c6f77657264692f019e3696e64d723d2e3a66696c65302c776f726b6469723d2e2f66696c65317824c2ec0c85d6655252746252c66b092e8d1e6891dcff96da93d690"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r1 = open(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getdents64(r1, &(0x7f0000000100)=""/201, 0xc9) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e23, @rand_addr=0xba}, @in6={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @broadcast}], 0x7c) 18:18:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, 0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) [ 259.962532] overlayfs: unrecognized mount option "bperdir=./file0" or missing value [ 260.017929] overlayfs: unrecognized mount option "bperdir=./file0" or missing value 18:18:02 executing program 0: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x4040) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80400) sendto$rose(r0, &(0x7f0000000540)="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", 0x1000, 0x200c4880, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 18:18:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000e72, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x4}, 0xffffffffffffffff, 0x1, r0, 0x2) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) [ 260.358419] overlayfs: workdir and upperdir must reside under the same mount 18:18:02 executing program 0: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x4040) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80400) sendto$rose(r0, &(0x7f0000000540)="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", 0x1000, 0x200c4880, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 18:18:02 executing program 3: creat(0x0, 0x59) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000880)='!s\xf1lPn\x00\x00\x00\x00\x00\x00\x00\x01\xd1\x06\x00\x00\x00\x00\x00\x00=\x85CD\x81\xc9\xe4\xdb\xee{\x8d\xb9\xad\xdb\xba\xbf\x90\x806ck\n+.N\x8a76f\xca@sTI\x1a\xe2\x9fxC~]\xe1\xcd]\x8cZK\xce\xfe;\x10\xd2\xb3,\x03\xbcd\xa2U\x80\a\xe5\x01\x95\xb6\"\xf6\xfazF\xaf\x06\x00\x00\x00oy\x83_C\x952\x15Vn:G\xd27\x01\xeb\xf1\xa7iS\xf1\x1c\xafC\xc0\xe3\x9d:_et\a\x8ch$\x13\xaf_\xc0C\x8a\xbc\xa2\x02\xfa\xb6\xed\xc2\x94\x90\xbc\xd0\x0f\xe5K\x03\x96f^1\xb2\x0e\t\xbd\xb0\xe93\xab\x84\f\x89<\xde\x97r5\xa1', 0x6e93ebbbcc0884f2, 0x4a, &(0x7f0000000400)={0xfffffffc, 0x1, 0x8, 0x7}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/247, 0xf7, 0xfff, &(0x7f0000000080)={r1, r2+30000000}) r3 = socket(0x18, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_unix(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0xc50091, &(0x7f00000003c0)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa808) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:18:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000e72, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x4}, 0xffffffffffffffff, 0x1, r0, 0x2) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 18:18:03 executing program 0: creat(0x0, 0x59) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000880)='!s\xf1lPn\x00\x00\x00\x00\x00\x00\x00\x01\xd1\x06\x00\x00\x00\x00\x00\x00=\x85CD\x81\xc9\xe4\xdb\xee{\x8d\xb9\xad\xdb\xba\xbf\x90\x806ck\n+.N\x8a76f\xca@sTI\x1a\xe2\x9fxC~]\xe1\xcd]\x8cZK\xce\xfe;\x10\xd2\xb3,\x03\xbcd\xa2U\x80\a\xe5\x01\x95\xb6\"\xf6\xfazF\xaf\x06\x00\x00\x00oy\x83_C\x952\x15Vn:G\xd27\x01\xeb\xf1\xa7iS\xf1\x1c\xafC\xc0\xe3\x9d:_et\a\x8ch$\x13\xaf_\xc0C\x8a\xbc\xa2\x02\xfa\xb6\xed\xc2\x94\x90\xbc\xd0\x0f\xe5K\x03\x96f^1\xb2\x0e\t\xbd\xb0\xe93\xab\x84\f\x89<\xde\x97r5\xa1', 0x6e93ebbbcc0884f2, 0x4a, &(0x7f0000000400)={0xfffffffc, 0x1, 0x8, 0x7}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/247, 0xf7, 0xfff, &(0x7f0000000080)={r1, r2+30000000}) r3 = socket(0x18, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_unix(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0xc50091, &(0x7f00000003c0)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa808) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:18:03 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x4040) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80400) sendto$rose(r0, &(0x7f0000000540)="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", 0x1000, 0x200c4880, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 18:18:03 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000e72, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x4}, 0xffffffffffffffff, 0x1, r0, 0x2) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 18:18:03 executing program 3: creat(0x0, 0x59) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000880)='!s\xf1lPn\x00\x00\x00\x00\x00\x00\x00\x01\xd1\x06\x00\x00\x00\x00\x00\x00=\x85CD\x81\xc9\xe4\xdb\xee{\x8d\xb9\xad\xdb\xba\xbf\x90\x806ck\n+.N\x8a76f\xca@sTI\x1a\xe2\x9fxC~]\xe1\xcd]\x8cZK\xce\xfe;\x10\xd2\xb3,\x03\xbcd\xa2U\x80\a\xe5\x01\x95\xb6\"\xf6\xfazF\xaf\x06\x00\x00\x00oy\x83_C\x952\x15Vn:G\xd27\x01\xeb\xf1\xa7iS\xf1\x1c\xafC\xc0\xe3\x9d:_et\a\x8ch$\x13\xaf_\xc0C\x8a\xbc\xa2\x02\xfa\xb6\xed\xc2\x94\x90\xbc\xd0\x0f\xe5K\x03\x96f^1\xb2\x0e\t\xbd\xb0\xe93\xab\x84\f\x89<\xde\x97r5\xa1', 0x6e93ebbbcc0884f2, 0x4a, &(0x7f0000000400)={0xfffffffc, 0x1, 0x8, 0x7}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/247, 0xf7, 0xfff, &(0x7f0000000080)={r1, r2+30000000}) r3 = socket(0x18, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_unix(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0xc50091, &(0x7f00000003c0)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa808) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:18:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x2, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000340)={0x4, 0x7, &(0x7f0000000100)=[0x8, 0x7, 0x1, 0x1000, 0x3, 0x4, 0x1], &(0x7f00000002c0)=[0x9, 0x8, 0xfc94], &(0x7f0000000300)=[0x5, 0x9, 0x1, 0x1f, 0x0, 0x20]}) write$cgroup_int(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe309}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xff9b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6cd2000000000000"], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/166) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}}}, &(0x7f0000000000)=0x84) 18:18:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, 0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) 18:18:03 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000e72, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x4}, 0xffffffffffffffff, 0x1, r0, 0x2) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 18:18:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280060027007f000000"], 0x3c}}, 0x0) 18:18:03 executing program 3: creat(0x0, 0x59) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) r0 = mq_open(&(0x7f0000000880)='!s\xf1lPn\x00\x00\x00\x00\x00\x00\x00\x01\xd1\x06\x00\x00\x00\x00\x00\x00=\x85CD\x81\xc9\xe4\xdb\xee{\x8d\xb9\xad\xdb\xba\xbf\x90\x806ck\n+.N\x8a76f\xca@sTI\x1a\xe2\x9fxC~]\xe1\xcd]\x8cZK\xce\xfe;\x10\xd2\xb3,\x03\xbcd\xa2U\x80\a\xe5\x01\x95\xb6\"\xf6\xfazF\xaf\x06\x00\x00\x00oy\x83_C\x952\x15Vn:G\xd27\x01\xeb\xf1\xa7iS\xf1\x1c\xafC\xc0\xe3\x9d:_et\a\x8ch$\x13\xaf_\xc0C\x8a\xbc\xa2\x02\xfa\xb6\xed\xc2\x94\x90\xbc\xd0\x0f\xe5K\x03\x96f^1\xb2\x0e\t\xbd\xb0\xe93\xab\x84\f\x89<\xde\x97r5\xa1', 0x6e93ebbbcc0884f2, 0x4a, &(0x7f0000000400)={0xfffffffc, 0x1, 0x8, 0x7}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x400, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000001c0)=""/247, 0xf7, 0xfff, &(0x7f0000000080)={r1, r2+30000000}) r3 = socket(0x18, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) mount$9p_unix(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='9p\x00', 0xc50091, &(0x7f00000003c0)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa808) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:18:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x2, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000340)={0x4, 0x7, &(0x7f0000000100)=[0x8, 0x7, 0x1, 0x1000, 0x3, 0x4, 0x1], &(0x7f00000002c0)=[0x9, 0x8, 0xfc94], &(0x7f0000000300)=[0x5, 0x9, 0x1, 0x1f, 0x0, 0x20]}) write$cgroup_int(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe309}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xff9b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6cd2000000000000"], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/166) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}}}, &(0x7f0000000000)=0x84) 18:18:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0xb7, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000000)={0xa, 0x4, 0x251, 0x95, 'syz0\x00', 0x10000}) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @broadcast}, 0x10) [ 261.269142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26640 sclass=netlink_route_socket pig=8038 comm=syz-executor.1 18:18:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="70000000000119050300000000400000020000008aa0010014"], 0x1}}, 0x0) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'\x00', 0x600}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) [ 261.361601] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.399587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26640 sclass=netlink_route_socket pig=8051 comm=syz-executor.1 18:18:03 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='uPhide,smackfshat=iso9660\x00,\x00']) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000340)=[{&(0x7f0000000100)="5e487e276ab3b0b20cb8a7b476b51f8040fabb60e9b797f71a534e327057192a88dc8e808f22c1c4027a8c6400c35d77b750a40149f38db7e2ecb94e886dc030ba76f8fdda4f55781947dc4423f4a50a5a3e6613cb8cee1a239af4c6be116270de1f0429d2150710f5d6214fea08ee4722688387646552fcdcf2970297fe8a635e3d62cb82ebdc9014ab69950cbf9dce106a7deafad2f8f256f8a51d3e4e9d22b3b09aecf1e356a6d9", 0xa9, 0x2}, {&(0x7f00000001c0)="a532859b2dc21ce7babb561a5cc400429fb5304393bd30b5cfd125d408375c92b0c00d5378fdecddb662f771401e4509d1f042a0c395249073c79e853c729f7c9bc06a12fa35d52ce36522e1c3028ee2cefd4ba90832072e754c789ae820", 0x5e, 0xffffffff}, {&(0x7f0000000240)="e2bd34e67bd674a3f3189a74626229b26ed306f0983648f8ba97aeb144072e7f4b4f9f1556805e303e819ac2d3cb790da0284f9368b7c06f19ab6df85aab254b46371f035978023da3709f441c1f5f5e2e73a1946971ce14e1c4b7aedcbad2c673cfdd27f0d24f6b0950ef9193f1d65a8b0a48b9cce3161f57d4082e6197e8f869041ef59c557c9c21fd1790a696c166981258d14f7d7878ebd9334f65628d27a7c5aaad8edfb1871c", 0xa9, 0xff}, {&(0x7f0000000300), 0x0, 0xff}], 0x100040, &(0x7f00000003c0)='iso9660\x00') 18:18:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x1f, [0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:18:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x2, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000340)={0x4, 0x7, &(0x7f0000000100)=[0x8, 0x7, 0x1, 0x1000, 0x3, 0x4, 0x1], &(0x7f00000002c0)=[0x9, 0x8, 0xfc94], &(0x7f0000000300)=[0x5, 0x9, 0x1, 0x1f, 0x0, 0x20]}) write$cgroup_int(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe309}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xff9b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6cd2000000000000"], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/166) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}}}, &(0x7f0000000000)=0x84) 18:18:04 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000540)=@md5={0x1, "19f95777e2e41d866fab0c33ce97e151"}, 0x11, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) umount2(0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2000) stat(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000680)={0x78, 0x0, 0x1, {0x0, 0x2, 0x0, {0x2, 0x13cadd37, 0xca2a, 0x5, 0x74, 0x1, 0x80000000, 0x9, 0x9, 0x5, 0x6, 0x0, r1, 0x7, 0x6}}}, 0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/3, 0x3, 0x40010000, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) [ 261.680279] input: syz1 as /devices/virtual/input/input6 18:18:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r6, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r9, 0xd4}, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000000)=0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) [ 261.944620] input: syz1 as /devices/virtual/input/input7 [ 261.988319] ip6_tables: ip6tables: counters copy to user failed while replacing table 18:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3ff}, 0x42008, 0x783bb9a3, 0x0, 0x4, 0x0, 0x0, 0x92}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x11f08) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000540)) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000040)={0x2, 0x702cac2e, 0x10001, 0x2}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000300)={@dev, @broadcast}, &(0x7f0000000440)=0xc) 18:18:04 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000540)=@md5={0x1, "19f95777e2e41d866fab0c33ce97e151"}, 0x11, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) umount2(0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2000) stat(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000680)={0x78, 0x0, 0x1, {0x0, 0x2, 0x0, {0x2, 0x13cadd37, 0xca2a, 0x5, 0x74, 0x1, 0x80000000, 0x9, 0x9, 0x5, 0x6, 0x0, r1, 0x7, 0x6}}}, 0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/3, 0x3, 0x40010000, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) 18:18:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/36) r6 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$ax25(r2, &(0x7f00000000c0)=""/50, 0x32, 0x60, 0x0, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000319b4da00b713f86d8010400"/29, @ANYRES32=0x0, @ANYBLOB="000000000000000005001100ee00000008000500", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB], 0x38}}, 0x0) 18:18:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x1f, [0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:18:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x1f, [0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:18:04 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'sh\x00', 0x0, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 262.359692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.381413] audit: type=1800 audit(1585937884.781:9): pid=8136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15798 res=0 [ 262.403884] input: syz1 as /devices/virtual/input/input8 [ 262.405765] input: syz1 as /devices/virtual/input/input9 18:18:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semget(0x2, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)="02913025d4fc0044190729b2a4fa360f473133a40f1b1c9ab45d651fb2bd891b0ab4ff0923764fe7fcca2ca8beb65449947202b5490b209c731d516386e1783c0f7c1cdabcbad5f2c276a678f8273ae292bdaacf76b13d5da845c833d72bebf4d9ac4d7c60ea200a3cc2489c12633e0cb251ab4c29eaaf27e00392ec4568599694f632562fa2f5f3ce4c2141e6e2d4f91938ebe1426e379bb8b20825b6104f8a4aabe5865b4d34f33f3ddc289e8fec1d68fc65be89bd4257679308317e944bc6c3eb774e04610e54af859c727fff7c27d52d0325dac450d59895757d9970115b6a16d39746c989", 0xe7}, {&(0x7f0000000480)="f03e3be21dccee15bdd154c3fe3b0fe18590180e72185f62d5b313e5eeb71a2a9e73614516327339fd43d63208cf384bf4f5782d3ae49dedc373f5e937aacba4e979ea3011688c5262c4593a0d8b26991d13f28b3bd36bcbca257b40f94fd6b5267841c5a1b6cc82a2fbec2d9a9f87bdbf01afaea974c210abd9de4d74f684b834d401f35c6e5cfe08f52adecb11f85595a453242ee30f7b559514e5b401fcf80984a691b9671c7e580eeba4ed1efaf1dea78da0452aec19479d9353ab363b6dd8b9782db49f6024c45c071bdb760e0e14a21272b0e68567315967ac3e1fd1542e43a6fa8a46d8d22d371fc9abe4280b592b47", 0xf3}, {&(0x7f00000000c0)="cfed2950106feadebd26460b8abe501222e84659c4d2c8c4936fe2b6c554f30e20bab71e7032cabf3618f932881ee192dd9ee5e4ebe758ce987f2c5a060f6da9", 0x40}, {&(0x7f0000000200)="56d2a24cb02dbaf260a7cc670075cb53f58c5c32da4db48f3862e4697b7cc8c431c906e0e74eda4b6233eaf6441b6228e4e3", 0x32}, {&(0x7f0000000280)="0de87c83a542aca348fca877f7ec71b4a6b16f63fbe6bef0a6f6b5bbf4fae82953e9d7e7928b0f67235b082c6b79c5c7dc24fd535ba76ec25512309fa03581271f4d5c8f661ecec9e3395815c9c197b094a069", 0x53}, {&(0x7f0000000580)="82d7e897e9bd4fd0b0537c03a1afe464218e4caea124462826173857aa2706517e633830b45a4316d31f23634074ac00911e3d0b295dd914bd7a30494c3f0d1c177b79bbcf6cbe470aa391c54cfd1cd9489abd076fa2a7f8c6080170978046b1715c0b857940dbb38932533e4a77c6d4e4a57e55ece946fa3c085434f1ab59823742d72e690c1b2277e446a3378cd0b828d21749629abe15e395cd3ef3cb1a80b057903a9918f5c842f0c9d36b6470a50356a7f1163bcad216767dac5bdec9bb7520dd46407ea900", 0xc8}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="9135ca5cde696aaba52ca5b4cd3c63c218a4f39cba852061667904ec61fa37f0df967ad98d2037ace09a8457dc45c69d5407d49a4b8534444264611e6e53a21985783c45e89470c70bc3c6350cb0d8a3a341d37d8d55a3cb02123a1e6dcefbfd4c34348ede8ec6c83ff718d0172ce8e6056567ae9c95191501c732b76b0ef1dadf53470395c05962c0697e4611697fc52ad179a9bf816476be826fd5161612a9f3f798f7c43cdee1ed1ad35b868282f172501abd78ac8d0cb3f1de6413ad6039c9bbc30630007e797b0601340b8caec14a21cb4bbb5ea2276d86d97704aff5b8200e8ed11247580a", 0xe8}], 0x8, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/204, &(0x7f0000000000)=0xcc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000002010"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) truncate(0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 18:18:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x20a000, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20000880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)={0x444, 0x3f4, 0x2, 0x70bd29, 0x25dfdbfe, {0x0, 0x2, 0x24, [0x10000, 0x8000, 0xfffffffa, 0x2, 0xffff8000, 0xbb, 0x1ff, 0xea, 0x4, 0x4, 0x1, 0x6, 0x6, 0x80000001, 0x7f, 0x8, 0xffffffff, 0x6, 0x8, 0x9, 0x9, 0x0, 0xffffffff, 0x4, 0x1f, 0xcae, 0xff, 0x0, 0xff, 0x1000, 0x8001, 0x7, 0xffff, 0x7, 0x7fffffff, 0x4, 0x3, 0x4, 0x5, 0x8000, 0xffffffff, 0x399, 0x3, 0xcf10, 0x3, 0x4, 0xffffffc0, 0x3, 0x0, 0x70, 0x800, 0x7, 0x3, 0x401, 0x1ff, 0x5, 0x9, 0x3ff, 0x2, 0xffffffe0, 0xfff, 0x3ff, 0x5, 0xffffffff], [0x80000000, 0x6, 0x9, 0x3, 0x100, 0x6, 0x9, 0x8, 0x3, 0x83, 0x1e72, 0x3, 0x69, 0x1f, 0x7ff, 0x1, 0x2, 0x5, 0xfffffc93, 0x0, 0x1, 0x8, 0x2, 0x3f, 0xd76, 0xfffff000, 0x40, 0x3, 0x0, 0x2, 0x5, 0x3, 0x8000, 0x599, 0xb54, 0x1, 0x2, 0x2, 0x9, 0x1, 0x6, 0x7, 0x1, 0x19c, 0x0, 0xfffffc00, 0x3, 0x1, 0xfffffff7, 0xffffff81, 0x400, 0x2, 0x80, 0x101, 0x7, 0x2723, 0x5, 0x2, 0x6, 0x31, 0x1f, 0xfffffffa, 0x6, 0x7ff], [0x7ff, 0x4, 0xff, 0x1, 0x3f, 0xef96, 0x1, 0x3f, 0x10001, 0x7, 0x8, 0xac, 0x7, 0x8000, 0x4, 0x80000000, 0x6, 0x24000000, 0x3, 0xfffffff9, 0x1, 0x0, 0x731, 0x0, 0x6, 0x5, 0x5, 0x8, 0x6, 0x1, 0x10, 0x2, 0x0, 0xfffffff9, 0xaa75, 0x1ff, 0xbc, 0x8, 0x5, 0x2, 0x2, 0x800000, 0x1f, 0x1, 0x2, 0x1, 0x3ff, 0x5, 0x401, 0x2, 0x2, 0xfffffffb, 0x1, 0x8, 0x1, 0x5, 0x1, 0x9, 0xfffffff9, 0x8, 0x2, 0x25ea, 0x5, 0x40], [0x1, 0x1f, 0x8, 0x7b09, 0x1, 0x81, 0x6, 0x1ff, 0x8, 0x0, 0xfffffffd, 0x2, 0x1, 0x1000, 0x8, 0x9, 0x1, 0x40, 0x0, 0x6, 0x8001, 0x2, 0x9, 0x80000001, 0x0, 0x9, 0x623131a, 0x1, 0x7f, 0x200, 0x81, 0xb2, 0x1, 0x9, 0x10000, 0x40, 0x3, 0x1000, 0x80, 0x7, 0x90, 0x2, 0xffffffff, 0xbc, 0x7a1, 0x3, 0x3ff, 0x7fffffff, 0x0, 0x8, 0x6, 0x0, 0x55ba, 0x7, 0x1f, 0x8000, 0x7fff, 0xf59, 0x7, 0x7fff, 0x9, 0xfffffff8, 0x9, 0x6], 0x21, ['/dev/ttyS3\x00', '/dev/ttyS3\x00', '/dev/ttyS3\x00']}, ["", "", "", "", "", "", "", "", ""]}, 0x444}, 0x1, 0x0, 0x0, 0x80}, 0x4000854) [ 262.458737] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 262.469399] audit: type=1804 audit(1585937884.831:10): pid=8136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir747015134/syzkaller.S81Tkd/11/file1" dev="sda1" ino=15812 res=1 [ 262.478665] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 05001eac) [ 262.539961] FAT-fs (loop4): Filesystem has been set read-only 18:18:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x12c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83ec}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8858}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @remote, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x12c}}, 0x0) 18:18:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0xd02) [ 262.674082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8313 sclass=netlink_route_socket pig=8181 comm=syz-executor.4 [ 262.703264] IPVS: ftp: loaded support on port[0] = 21 [ 262.747874] audit: type=1400 audit(1585937885.131:11): avc: denied { write } for pid=8166 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 18:18:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0xd02) 18:18:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001c80)=""/102388, 0x18ff4}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="fe918711048b8a3f58dc72be65df829d2a88d8783522324c5a4b9004281e215d3ac4da9871a0873e00"/53, 0x35}, {&(0x7f0000000480)="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", 0x10b}, {&(0x7f00000003c0)="01af46295dea3e46592abe75eee2a381152ba17bd75a5045f8751ae7a8f112cfb168de24e43eec1c152911e8e789fd89317b31a004412643a98202b3852581f0f894b39826ec8028d4f9c9f1418e6004dae4635192738f5b96733b7301386a1b45b2ca2d795653e4292a6f26472a4c0f39349a08e1fc85a4fccadc0691892d2f6ec8fa09f1c3e6c0c7a4ac06643842e602f38a92a5e67b2e5ed2", 0x9a}], 0x3, 0x620adf713c1eb226) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace$cont(0x9, 0x0, 0x20009, 0x100000005) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd5, 0x80, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x8400, 0x40000000002, 0x0, 0x7, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1a) keyctl$revoke(0x3, 0x0) perf_event_open(0x0, r0, 0xfffffffffffffff6, 0xffffffffffffffff, 0xd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0x1687151b, 0x0, 0x0, 'queue0\x00', 0x6}) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) 18:18:05 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c074}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xfffffffffffffff3, &(0x7f0000000240)={&(0x7f0000000600)={0x6c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x10}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20004001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, 0x0}, 0xc004) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000004c0)=""/171, &(0x7f0000000000)=0xab) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x7, 'batadv_slave_0\x00', {0x10000}, 0x5}) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x2, @ipv4={[], [], @local}}, 0x1c) [ 262.837095] syz-executor.5 (8161) used greatest stack depth: 24864 bytes left [ 262.875029] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8313 sclass=netlink_route_socket pig=8210 comm=syz-executor.4 18:18:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000000c0)={0x1f76c092, 0xa, 0x4, 0x0, 0x40, {}, {0x1, 0x0, 0x0, 0x0, 0x7c, 0xfa, "1576ef54"}, 0xb27c, 0x2, @offset=0x7fff, 0x3, 0x0, 0xffffffffffffffff}) sendmmsg$inet_sctp(r6, 0x0, 0x0, 0x0) 18:18:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semget(0x2, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)="02913025d4fc0044190729b2a4fa360f473133a40f1b1c9ab45d651fb2bd891b0ab4ff0923764fe7fcca2ca8beb65449947202b5490b209c731d516386e1783c0f7c1cdabcbad5f2c276a678f8273ae292bdaacf76b13d5da845c833d72bebf4d9ac4d7c60ea200a3cc2489c12633e0cb251ab4c29eaaf27e00392ec4568599694f632562fa2f5f3ce4c2141e6e2d4f91938ebe1426e379bb8b20825b6104f8a4aabe5865b4d34f33f3ddc289e8fec1d68fc65be89bd4257679308317e944bc6c3eb774e04610e54af859c727fff7c27d52d0325dac450d59895757d9970115b6a16d39746c989", 0xe7}, {&(0x7f0000000480)="f03e3be21dccee15bdd154c3fe3b0fe18590180e72185f62d5b313e5eeb71a2a9e73614516327339fd43d63208cf384bf4f5782d3ae49dedc373f5e937aacba4e979ea3011688c5262c4593a0d8b26991d13f28b3bd36bcbca257b40f94fd6b5267841c5a1b6cc82a2fbec2d9a9f87bdbf01afaea974c210abd9de4d74f684b834d401f35c6e5cfe08f52adecb11f85595a453242ee30f7b559514e5b401fcf80984a691b9671c7e580eeba4ed1efaf1dea78da0452aec19479d9353ab363b6dd8b9782db49f6024c45c071bdb760e0e14a21272b0e68567315967ac3e1fd1542e43a6fa8a46d8d22d371fc9abe4280b592b47", 0xf3}, {&(0x7f00000000c0)="cfed2950106feadebd26460b8abe501222e84659c4d2c8c4936fe2b6c554f30e20bab71e7032cabf3618f932881ee192dd9ee5e4ebe758ce987f2c5a060f6da9", 0x40}, {&(0x7f0000000200)="56d2a24cb02dbaf260a7cc670075cb53f58c5c32da4db48f3862e4697b7cc8c431c906e0e74eda4b6233eaf6441b6228e4e3", 0x32}, {&(0x7f0000000280)="0de87c83a542aca348fca877f7ec71b4a6b16f63fbe6bef0a6f6b5bbf4fae82953e9d7e7928b0f67235b082c6b79c5c7dc24fd535ba76ec25512309fa03581271f4d5c8f661ecec9e3395815c9c197b094a069", 0x53}, {&(0x7f0000000580)="82d7e897e9bd4fd0b0537c03a1afe464218e4caea124462826173857aa2706517e633830b45a4316d31f23634074ac00911e3d0b295dd914bd7a30494c3f0d1c177b79bbcf6cbe470aa391c54cfd1cd9489abd076fa2a7f8c6080170978046b1715c0b857940dbb38932533e4a77c6d4e4a57e55ece946fa3c085434f1ab59823742d72e690c1b2277e446a3378cd0b828d21749629abe15e395cd3ef3cb1a80b057903a9918f5c842f0c9d36b6470a50356a7f1163bcad216767dac5bdec9bb7520dd46407ea900", 0xc8}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="9135ca5cde696aaba52ca5b4cd3c63c218a4f39cba852061667904ec61fa37f0df967ad98d2037ace09a8457dc45c69d5407d49a4b8534444264611e6e53a21985783c45e89470c70bc3c6350cb0d8a3a341d37d8d55a3cb02123a1e6dcefbfd4c34348ede8ec6c83ff718d0172ce8e6056567ae9c95191501c732b76b0ef1dadf53470395c05962c0697e4611697fc52ad179a9bf816476be826fd5161612a9f3f798f7c43cdee1ed1ad35b868282f172501abd78ac8d0cb3f1de6413ad6039c9bbc30630007e797b0601340b8caec14a21cb4bbb5ea2276d86d97704aff5b8200e8ed11247580a", 0xe8}], 0x8, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/204, &(0x7f0000000000)=0xcc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000002010"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) truncate(0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 18:18:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x88, 0x1403, 0x100, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0xc014}, 0x1000) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}]}) [ 263.263337] IPVS: ftp: loaded support on port[0] = 21 [ 263.280876] FAT-fs (loop4): bogus number of reserved sectors [ 263.307809] FAT-fs (loop4): Can't find a valid FAT filesystem 18:18:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lgetxattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)=""/249, 0xf9) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) getgroups(0x7, &(0x7f00000003c0)=[0x0, 0x0, 0xee01, 0x0, r5, 0xffffffffffffffff, 0xee00]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) mount$fuse(0x0, &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000340)='fuse\x00', 0x200012, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030316330302c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065722e0b0000696f6e732c6f626a5f726f6d793d636f6d2e6170706c652e46696e646572496e666f002c736d6163006673726f6f743d636f6d2e6170706c652e46696e646572496e666f002c636f6e746578683d726f6f742c6673757569643d34343037333106642d655a32612d613662332d316464612d63343738303132612c646566636f6e746578743d73746166665f752c7063723d30303030303030303030303030303030303032322c726f6f74636f6e746578743d73746166665f752c7375626a5f726f6c653d636f6d2e6170706c652e46696e646572496e666f002c7569643c8df494bf198d15ace474b55d7ce6237109c130c68f96d784d59176aedb06dbb863fe11dc0158c2ecb8684337e4c4ade735bede347b16ede24fd1239fec9f213211dca75b395cf426f9460654566fc956565d0d482c95d2b38efa450d87fb592006f277c769e77859bd433f3c4b87ad2c43643efce7722cc9815cd6cb5f3b7d5af34e9112c18b7fb42cac4b10f991f35bb1911dfb9dc42d8cf199d265ce1bec75bd8d7d7496a4bb000ddb4dfbc8be464871c907245b28f7e5aa37238b267fc247c793130f703718748930d9603761432afcd8fb30ac204358208ccf0c09cd1975919955b8cfe535ff62af87a7c9f9d474213cf168725d79098b57ae512705812ce4ff6155c594e8cdf55e63412cad3a3a102cac63071b462be8ba0718cc9fe95a422cef312875e4c5121ff3d64e14b1674647fb63be8779bc984a67831c7fa5719e09cc8cdd2529", @ANYRESDEC=r7, @ANYRES64]) r8 = accept(r3, 0x0, 0x0) r9 = socket$unix(0x1, 0x2000000000001, 0x0) connect$unix(r9, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r9, 0x5452, &(0x7f00000002c0)=0x3) shutdown(r8, 0x2) [ 263.418264] FAT-fs (loop4): bogus number of reserved sectors [ 263.429203] FAT-fs (loop4): Can't find a valid FAT filesystem 18:18:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000140)={0x200, 0x1, &(0x7f0000000040)=[0xfffffffc], &(0x7f0000000080)=[0x7], &(0x7f00000000c0)=[0xffffd239, 0x401, 0x7e9846df], &(0x7f0000000100)=[0x2, 0xd6, 0x0, 0x20000000, 0x2, 0x6, 0xe358, 0x8], 0x0, 0xad1}) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x40, 0xfffc, 0x4, 0x4, 0x4, 0x401, 0x8, 0x5, r6}, &(0x7f0000000240)=0x20) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4028110, r3, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000001c0)=0x7ff) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)=0x80) 18:18:06 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x0, 0x8001, &(0x7f0000000180)="c56f54fa70bcac2cd6f29dd53d23af27910ad5244402b01ed97120a4d7713bf138377ce6c79cb33edc", 0x29) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'nr0\x00'}}, 0x1e) prlimit64(0x0, 0xb, &(0x7f0000000280)={0x80000000, 0xfffffffffffffff8}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)="fc21eac866e69efd1c026cf4ef6c9c417c4dd01bfa2851897fdbfab70648475d558d8128a9ecf5711d5574ed80055b05793c22c9dbf06ed271bf71791e3d8d8f77f542054f7b1e3c7b1f9c884948c804b138c6ee2c815f95814fd41a90f85b4fc6e39d4a3e8245222fdfce14e2ba5ce1ec8f166f9abb1ae85042eba3747319e9b7be531d7f7cba06b769977ec9fd9aaade735f2595c6a1130ed71c17cdbc108413e276bc3be968e6080dd94513857e0a2b8742ef9d14d682ac337b0b360ca7f56b4667418d62b3afdb10df8f8ea45886c7bede4b560853d4097996985b8b56f5", 0xe0}, {&(0x7f0000000000)="4f70cd1915f6cb096155f8f799547e452d76822e207c0e3ad338b812c1a023082876", 0x22}], 0x0, 0x9) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x1200000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 18:18:06 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) pipe2(0x0, 0x80800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000000300)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 18:18:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:18:06 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c074}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xfffffffffffffff3, &(0x7f0000000240)={&(0x7f0000000600)={0x6c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x10}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20004001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, 0x0}, 0xc004) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000004c0)=""/171, &(0x7f0000000000)=0xab) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x7, 'batadv_slave_0\x00', {0x10000}, 0x5}) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x2, @ipv4={[], [], @local}}, 0x1c) 18:18:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000000c0)={0x1f76c092, 0xa, 0x4, 0x0, 0x40, {}, {0x1, 0x0, 0x0, 0x0, 0x7c, 0xfa, "1576ef54"}, 0xb27c, 0x2, @offset=0x7fff, 0x3, 0x0, 0xffffffffffffffff}) sendmmsg$inet_sctp(r6, 0x0, 0x0, 0x0) 18:18:07 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x0, 0x8001, &(0x7f0000000180)="c56f54fa70bcac2cd6f29dd53d23af27910ad5244402b01ed97120a4d7713bf138377ce6c79cb33edc", 0x29) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'nr0\x00'}}, 0x1e) prlimit64(0x0, 0xb, &(0x7f0000000280)={0x80000000, 0xfffffffffffffff8}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)="fc21eac866e69efd1c026cf4ef6c9c417c4dd01bfa2851897fdbfab70648475d558d8128a9ecf5711d5574ed80055b05793c22c9dbf06ed271bf71791e3d8d8f77f542054f7b1e3c7b1f9c884948c804b138c6ee2c815f95814fd41a90f85b4fc6e39d4a3e8245222fdfce14e2ba5ce1ec8f166f9abb1ae85042eba3747319e9b7be531d7f7cba06b769977ec9fd9aaade735f2595c6a1130ed71c17cdbc108413e276bc3be968e6080dd94513857e0a2b8742ef9d14d682ac337b0b360ca7f56b4667418d62b3afdb10df8f8ea45886c7bede4b560853d4097996985b8b56f5", 0xe0}, {&(0x7f0000000000)="4f70cd1915f6cb096155f8f799547e452d76822e207c0e3ad338b812c1a023082876", 0x22}], 0x0, 0x9) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x1200000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 18:18:07 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c074}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xfffffffffffffff3, &(0x7f0000000240)={&(0x7f0000000600)={0x6c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x10}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20004001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, 0x0}, 0xc004) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000004c0)=""/171, &(0x7f0000000000)=0xab) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x7, 'batadv_slave_0\x00', {0x10000}, 0x5}) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x2, @ipv4={[], [], @local}}, 0x1c) 18:18:07 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) pipe2(0x0, 0x80800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000000300)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) [ 264.883111] syz-executor.0 (8381) used greatest stack depth: 24528 bytes left 18:18:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:18:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:18:07 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) pipe2(0x0, 0x80800) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000000300)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) 18:18:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x2, 0x5, 0x4, 0x20, 0x9, {}, {0x4, 0x1, 0x3d, 0x2, 0x61, 0x6, "dbd6b209"}, 0x2, 0x3, @userptr=0x4, 0x20, 0x0, r2}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000000)={0x4, 0x2, @raw_data=[0x81, 0x80000001, 0x5, 0xca, 0x5, 0x0, 0x1, 0x101, 0x2, 0xffff0001, 0x8000, 0x800, 0x401, 0x10000, 0x7, 0x3]}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = memfd_create(&(0x7f0000001640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xde\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7N\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bV\xaaQ\xe8\xaa\xf33DA\\0E\xf0-rd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xed\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95', 0x0) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) setns(r1, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 18:18:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x1, 0x9, 0x1, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x69}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000040)={r3, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000040)={r3, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r3, &(0x7f0000000040)=""/62}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065026469723d2e2f66696c65302c6c6f77dda91500726469723d2e3a66696c65302c0200000064c9a5fe6323723d2e2f666900"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) init_module(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0/f.le.\x00', 0x0, 0x22011, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:18:09 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c074}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xfffffffffffffff3, &(0x7f0000000240)={&(0x7f0000000600)={0x6c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x10}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20004001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, 0x0}, 0xc004) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000004c0)=""/171, &(0x7f0000000000)=0xab) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x7, 'batadv_slave_0\x00', {0x10000}, 0x5}) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x2, @ipv4={[], [], @local}}, 0x1c) 18:18:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x20}, 0xf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 18:18:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:18:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d431d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd270d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c792122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6dabdfa967c32ea945227678257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b0000003d1a9cb1fb4b0542358cd1530dc7aa4d35884ec59352ebec52572d81facf18da5b3766372a788d0cee235ae2ca856105ebaee86418a71decf3f5939af2585232f47d60658b3ac8ca22fd16641f85205170d5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) [ 267.378320] overlayfs: unrecognized mount option "uppedir=./file0" or missing value [ 267.402126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.441227] overlayfs: unrecognized mount option "uppedir=./file0" or missing value 18:18:10 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r6, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="a9de64cc6810d94848fe51d33b744579fb8c384cd0e0af670e49e2ce8b9884ff0f0000bcbfc91219060fb99c864a5384e7dc9c36b0fa47f67d41ff08cfdd3f8e7acc842a8c2f1bf49b65aace1ccddc990c826596604725495ec6d32bfdb01a9fd94be276846bc1751f2479b8701dfe00000000a64cee4a8e140f32aa76dbb476693e502b35e416d60b04a5b9d1476600dfb25429264134968c7285a05f32910622c6b2", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r10, 0x1ff}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x800448d3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x2, 'ipvlan1\x00', {0x10000}, 0x3f}) 18:18:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 18:18:10 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x400, 0xf9d}, 0xc) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x100, 0x7, 0xa2, 0x4, 0x3, 0x7, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x2403, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000004c0)={0x5, 0x80000001, 0x1, 'queue1\x00', 0x7}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000340)=""/20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400001, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, 0x3005, 0xfffffffe, 0xfffffff9, 0x80}) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0x6, 0x1ff) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x149100, 0x0) accept$inet(r4, &(0x7f0000000280)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="cfee9b787cb3f710eb4587a07d3dc97c39d424ec5530daabb76dbd1075e9af6c9bb5ed1baacdf94a193647a2f6e134a0ccfbfa6c8f7bbb9f11a37cd3cc746386a73723b4f47dbc9763b9daab1a9ed292cd0170e98c7cdd21deea4458715992e70ea401e4813ecd9a2a3c85fa4adb50f301ffd5d3a2513cb0f8af08308376f6fd3658898ca50c30df89b06bdce093d1228f4608407c24b98c5041420cc73d1a0d090d1dcab4f3e43d3dccd0b9c5d8b230a0d936ad429e81918a47790e6cb3fabbedbc5559dbee10c9dce0d57ccdbd44d38a230cbdf949b9279263452e53a39f2eb8b469e41225328093d1212b40c83db67c7f662834f2cfa05fb75541ba6dc5be") getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:18:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4cb]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4800, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x7, 0x3, 0x3f, 0x1}, {0x8, 0x20, 0x80, 0x4}, {0x4, 0x5, 0x1, 0xfffffffd}, {0x5, 0x1, 0x2, 0x40}, {0x5, 0x1, 0x96, 0x40}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) 18:18:10 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x2, 0x5, 0x4, 0x20, 0x9, {}, {0x4, 0x1, 0x3d, 0x2, 0x61, 0x6, "dbd6b209"}, 0x2, 0x3, @userptr=0x4, 0x20, 0x0, r2}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000000)={0x4, 0x2, @raw_data=[0x81, 0x80000001, 0x5, 0xca, 0x5, 0x0, 0x1, 0x101, 0x2, 0xffff0001, 0x8000, 0x800, 0x401, 0x10000, 0x7, 0x3]}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = memfd_create(&(0x7f0000001640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xde\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7N\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bV\xaaQ\xe8\xaa\xf33DA\\0E\xf0-rd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xed\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95', 0x0) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) setns(r1, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 267.914673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x20}, 0xf) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 18:18:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 18:18:10 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80800, 0x30) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 18:18:10 executing program 2: r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001600)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x8, 0xffffffff, 0x6}, 0x10) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r3, 0x202002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setresgid(0x0, r6, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) r9 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0x6, r9, 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r10, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000045}, 0x24048051) [ 268.208620] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 18:18:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) close(r1) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f5b00fe01b2a4a280930a60120000a84302910000003900090023000c0002", 0x25}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) 18:18:10 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80800, 0x30) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) [ 268.428136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.449270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.464411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.509103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.549695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.563924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 18:18:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x20010, r3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'team0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1a000000000000554515000000000000460300"/33]}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x109c20, 0x0) [ 268.612572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 18:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 268.688453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.729878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 268.748917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.771704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 18:18:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x101141, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@x25, 0x0, 0x80800) getsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000000440)) open(0x0, 0x101000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) [ 268.815935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8837 comm=syz-executor.2 [ 269.024132] Restarting kernel threads ... done. 18:18:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4cb]}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4800, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x7, 0x3, 0x3f, 0x1}, {0x8, 0x20, 0x80, 0x4}, {0x4, 0x5, 0x1, 0xfffffffd}, {0x5, 0x1, 0x2, 0x40}, {0x5, 0x1, 0x96, 0x40}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) 18:18:11 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'veth0_macvtap\x00', 0x800}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x3fffffffe}, 0x0, 0x0, 0x2, 0x1, 0x3}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@broadcast, 0x3506, 0x0, 0x0, 0x6, 0x0, 0x508f}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 18:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d431d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd270d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c792122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6dabdfa967c32ea945227678257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b0000003d1a9cb1fb4b0542358cd1530dc7aa4d35884ec59352ebec52572d81facf18da5b3766372a788d0cee235ae2ca856105ebaee86418a71decf3f5939af2585232f47d60658b3ac8ca22fd16641f85205170d5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x101141, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@x25, 0x0, 0x80800) getsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000000440)) open(0x0, 0x101000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) 18:18:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22c082, 0x82) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000240)=0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057019", 0x4) write$rfkill(r1, &(0x7f0000000140)={0xd0c, 0x9, 0x3, 0x1, 0x1}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) connect$can_bcm(r0, &(0x7f0000000280), 0x10) 18:18:11 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80800, 0x30) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) [ 269.591615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.680663] Restarting kernel threads ... done. 18:18:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf8, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @rand_addr=0x10000}, {0x306, @multicast}, 0x20, {0x2, 0x4e21, @empty}, 'macvlan1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x2, 0x5, 0x84) r9 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x17, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f627573207b202f70726f632f74696d65725f6c697374002024242c6e6f64657629242e5b73650966207070703076626f786e6574306574683170707030202e202f70726f632f74696d65725f6c69737400202f70726f632f74696d65725f6c69737400202f70726f632f74696d65725f6c69737400202f70726f632f74696d65ac5c6fb669020bfa18725f6c697374000aae43dfc94f0d6f6cff1dda82d79369b70559f415ca88eb46eb50533a467811b807cc091781af2923114ef5bc39066bf32d53c6523a393b943645038331f8f33628f9e60d5bf897bc"], 0x95) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000040)=0x6d) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:18:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22c082, 0x82) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000240)=0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057019", 0x4) write$rfkill(r1, &(0x7f0000000140)={0xd0c, 0x9, 0x3, 0x1, 0x1}, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) connect$can_bcm(r0, &(0x7f0000000280), 0x10) 18:18:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 269.929687] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.010780] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:18:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:13 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e00140000000000b700000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:18:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000080)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:13 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x113e4a6, &(0x7f0000000100)) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 18:18:13 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80800, 0x30) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 18:18:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 18:18:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf4e7196}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 18:18:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="ac9eaaec2bb2d3d08f2968ddb955e30f7f5a98879a95b991c72e152231d08f0e0e30c99af39677d6ba753c238d6fbd01000000392504f14d2b414793237bad42c37854768c6015988022ca262ad65a5cca49a21f6bffffffeccee9e3200000005fe4bffbf94682fcebb5cbac9c4f2a5ce7997d977442cb24e118d4d3", 0x7c) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e264c2a1b5d5f000000000c000280060001000000000008000500", @ANYRESDEC, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@local, @remote, @dev={0xfe, 0x80, [], 0x32}, 0x0, 0x1, 0xd7, 0x500, 0x401, 0x20, r8}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 271.057675] audit: type=1400 audit(1585937893.452:12): avc: denied { create } for pid=8983 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 271.202417] dccp_close: ABORT with 7 bytes unread [ 271.255372] audit: type=1400 audit(1585937893.462:13): avc: denied { name_bind } for pid=8983 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 271.375017] audit: type=1400 audit(1585937893.462:14): avc: denied { node_bind } for pid=8983 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 271.448993] audit: type=1400 audit(1585937893.462:15): avc: denied { name_connect } for pid=8983 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:18:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="ac9eaaec2bb2d3d08f2968ddb955e30f7f5a98879a95b991c72e152231d08f0e0e30c99af39677d6ba753c238d6fbd01000000392504f14d2b414793237bad42c37854768c6015988022ca262ad65a5cca49a21f6bffffffeccee9e3200000005fe4bffbf94682fcebb5cbac9c4f2a5ce7997d977442cb24e118d4d3", 0x7c) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e264c2a1b5d5f000000000c000280060001000000000008000500", @ANYRESDEC, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@local, @remote, @dev={0xfe, 0x80, [], 0x32}, 0x0, 0x1, 0xd7, 0x500, 0x401, 0x20, r8}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 18:18:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="ac9eaaec2bb2d3d08f2968ddb955e30f7f5a98879a95b991c72e152231d08f0e0e30c99af39677d6ba753c238d6fbd01000000392504f14d2b414793237bad42c37854768c6015988022ca262ad65a5cca49a21f6bffffffeccee9e3200000005fe4bffbf94682fcebb5cbac9c4f2a5ce7997d977442cb24e118d4d3", 0x7c) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e264c2a1b5d5f000000000c000280060001000000000008000500", @ANYRESDEC, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@local, @remote, @dev={0xfe, 0x80, [], 0x32}, 0x0, 0x1, 0xd7, 0x500, 0x401, 0x20, r8}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="ac9eaaec2bb2d3d08f2968ddb955e30f7f5a98879a95b991c72e152231d08f0e0e30c99af39677d6ba753c238d6fbd01000000392504f14d2b414793237bad42c37854768c6015988022ca262ad65a5cca49a21f6bffffffeccee9e3200000005fe4bffbf94682fcebb5cbac9c4f2a5ce7997d977442cb24e118d4d3", 0x7c) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e264c2a1b5d5f000000000c000280060001000000000008000500", @ANYRESDEC, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@local, @remote, @dev={0xfe, 0x80, [], 0x32}, 0x0, 0x1, 0xd7, 0x500, 0x401, 0x20, r8}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) 18:18:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 18:18:14 executing program 5: prlimit64(0x0, 0x5, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xa59, 0x0, 0x1400000000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 271.846304] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 271.955599] BUG: looking up invalid subclass: 8 [ 271.960366] turning off the locking correctness validator. [ 271.966080] CPU: 1 PID: 9061 Comm: syz-executor.0 Not tainted 4.14.175-syzkaller #0 [ 271.973874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.983232] Call Trace: [ 271.985913] dump_stack+0x13e/0x194 [ 271.989622] register_lock_class+0x4cf/0x1600 [ 271.994189] ? __dev_alloc_name+0x24c/0x2b0 [ 271.998527] ? check_noncircular+0x20/0x20 [ 272.002769] __lockdep_init_map+0x2a7/0x560 [ 272.007180] vlan_dev_init+0x78a/0xc00 [ 272.011079] ? vlan_dev_open+0x820/0x820 [ 272.015321] register_netdevice+0x286/0xc70 [ 272.019669] ? netdev_change_features+0x80/0x80 [ 272.024411] ? dev_get_nest_level+0x10c/0x160 [ 272.029104] register_vlan_dev+0x28d/0x6a0 [ 272.033347] vlan_newlink+0x3b9/0x510 [ 272.037228] rtnl_newlink+0xecb/0x1720 [ 272.041129] ? vlan_changelink+0x440/0x440 [ 272.045487] ? trace_hardirqs_on+0x10/0x10 [ 272.049732] ? rtnl_link_unregister+0x1f0/0x1f0 18:18:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 18:18:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000180), 0x1) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xec, r6, 0x20, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x38}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffdb}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x13c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4004040}, 0x1) r7 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/175, 0xfdc0}], 0x1, 0x0, 0x100000}}], 0x1, 0x0, 0x0) [ 272.054408] ? lock_acquire+0x170/0x3f0 [ 272.058391] ? lock_acquire+0x170/0x3f0 [ 272.062375] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 272.066810] ? __lock_is_held+0xad/0x140 [ 272.070873] ? lock_downgrade+0x6e0/0x6e0 [ 272.075033] ? rtnl_link_unregister+0x1f0/0x1f0 [ 272.079715] rtnetlink_rcv_msg+0x3be/0xb10 [ 272.083958] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 272.088558] ? netdev_pick_tx+0x2e0/0x2e0 [ 272.092879] ? skb_clone+0x11c/0x310 [ 272.096678] ? save_trace+0x290/0x290 [ 272.100558] netlink_rcv_skb+0x127/0x370 [ 272.104626] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 272.109229] ? netlink_ack+0x980/0x980 [ 272.113126] netlink_unicast+0x437/0x620 [ 272.117197] ? netlink_attachskb+0x600/0x600 [ 272.121946] netlink_sendmsg+0x733/0xbe0 [ 272.126035] ? netlink_unicast+0x620/0x620 [ 272.130455] ? SYSC_sendto+0x2b0/0x2b0 [ 272.134457] ? security_socket_sendmsg+0x83/0xb0 [ 272.139226] ? netlink_unicast+0x620/0x620 [ 272.143467] sock_sendmsg+0xc5/0x100 [ 272.147182] ___sys_sendmsg+0x70a/0x840 [ 272.151163] ? trace_hardirqs_on+0x10/0x10 [ 272.155491] ? copy_msghdr_from_user+0x380/0x380 [ 272.160342] ? do_sys_open+0x1f9/0x3f0 [ 272.164238] ? find_held_lock+0x2d/0x110 [ 272.168308] ? lock_downgrade+0x6e0/0x6e0 [ 272.172533] ? __fget+0x228/0x360 [ 272.175990] ? __fget_light+0x199/0x1f0 [ 272.179970] ? sockfd_lookup_light+0xb2/0x160 [ 272.184479] __sys_sendmsg+0xa3/0x120 [ 272.188287] ? SyS_shutdown+0x160/0x160 [ 272.192391] ? SyS_clock_gettime+0xf5/0x180 [ 272.196715] ? SyS_clock_settime+0x1a0/0x1a0 [ 272.201124] SyS_sendmsg+0x27/0x40 [ 272.204668] ? __sys_sendmsg+0x120/0x120 [ 272.208741] do_syscall_64+0x1d5/0x640 [ 272.212704] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 272.217894] RIP: 0033:0x45c849 [ 272.221079] RSP: 002b:00007fe5e7dd3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.228795] RAX: ffffffffffffffda RBX: 00007fe5e7dd46d4 RCX: 000000000045c849 [ 272.236070] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 18:18:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x820c0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{}, {0x2, 0x1}], {0x4, 0x2}, [{}], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x8808}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 272.239984] audit: type=1804 audit(1585937894.342:16): pid=9074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir747015134/syzkaller.S81Tkd/21/bus" dev="sda1" ino=15858 res=1 [ 272.243363] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.243369] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 272.243373] R13: 00000000000009fc R14: 00000000004ccb3c R15: 000000000076bf0c 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) accept$alg(r4, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) accept$alg(r4, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) [ 272.490606] audit: type=1804 audit(1585937894.702:17): pid=9072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir747015134/syzkaller.S81Tkd/21/bus" dev="sda1" ino=15858 res=1 [ 272.539174] hub 9-0:1.0: USB hub found [ 272.543634] hub 9-0:1.0: 8 ports detected 18:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) [ 272.662918] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) 18:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) accept$alg(r4, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 273.021752] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 273.128838] hub 9-0:1.0: USB hub found [ 273.134173] hub 9-0:1.0: 8 ports detected 18:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) [ 273.227685] hub 9-0:1.0: USB hub found [ 273.234140] hub 9-0:1.0: 8 ports detected 18:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) [ 273.506990] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 273.829347] hub 9-0:1.0: USB hub found [ 273.843911] hub 9-0:1.0: 8 ports detected 18:18:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendto$isdn(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x17, 0x0, 0x0) r10 = dup3(r9, r8, 0x0) syz_kvm_setup_cpu$x86(r10, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0x1c8, 0x4) 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 273.927828] hub 9-0:1.0: USB hub found [ 273.932805] hub 9-0:1.0: 8 ports detected 18:18:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) 18:18:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendto$isdn(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x17, 0x0, 0x0) r10 = dup3(r9, r8, 0x0) syz_kvm_setup_cpu$x86(r10, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendto$isdn(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x17, 0x0, 0x0) r10 = dup3(r9, r8, 0x0) syz_kvm_setup_cpu$x86(r10, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 274.329673] hub 9-0:1.0: USB hub found [ 274.346461] hub 9-0:1.0: 8 ports detected 18:18:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 274.378259] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendto$isdn(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x17, 0x0, 0x0) r10 = dup3(r9, r8, 0x0) syz_kvm_setup_cpu$x86(r10, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 274.481246] hub 9-0:1.0: USB hub found [ 274.485785] hub 9-0:1.0: 8 ports detected 18:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) 18:18:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) socket(0x10, 0x803, 0x0) 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) dup3(r8, r7, 0x0) 18:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) socket(0x10, 0x803, 0x0) 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) r8 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r8, 0x84, 0x17, 0x0, 0x0) 18:18:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 275.172616] hub 9-0:1.0: USB hub found [ 275.191601] hub 9-0:1.0: 8 ports detected 18:18:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) 18:18:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x84) 18:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 275.236242] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 275.301082] hub 9-0:1.0: USB hub found [ 275.320435] hub 9-0:1.0: 8 ports detected 18:18:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x17, 0x0, 0x0) 18:18:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) 18:18:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) 18:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(r3, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 18:18:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x84) [ 276.015416] hub 9-0:1.0: USB hub found [ 276.020856] hub 9-0:1.0: 8 ports detected 18:18:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) 18:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(r3, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 18:18:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x17, 0x0, 0x0) [ 276.073068] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 276.149011] hub 9-0:1.0: USB hub found [ 276.157790] hub 9-0:1.0: 8 ports detected 18:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) socket$kcm(0x2, 0x5, 0x84) 18:18:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r4 = accept$alg(r3, 0x0, 0x0) dup(r4) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) 18:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmdt(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendto$isdn(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="c192e36800"/14], 0x8, 0x4048051, &(0x7f0000000040)={0x22, 0xc2, 0x20, 0x20, 0x7}, 0x6) 18:18:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) [ 276.874867] hub 9-0:1.0: USB hub found [ 276.883055] hub 9-0:1.0: 8 ports detected [ 276.914283] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:18:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) 18:18:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) 18:18:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 18:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x5000) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) [ 277.001828] hub 9-0:1.0: USB hub found 18:18:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="2d8ad24420480835b1196e099ec103", 0xf) r5 = accept$alg(r4, 0x0, 0x0) dup(r5) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000650500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 277.028742] hub 9-0:1.0: 8 ports detected 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 18:18:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x4040) shmctl$SHM_STAT(0x0, 0xd, 0x0) 18:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x301402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init1(0x0) 18:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0xfffffffc) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioc