x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) getpgrp(0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0), 0x8}, 0x21e69, 0x0, 0x0, 0x2, 0x0, 0x3}, r5, 0x2002, 0xffffffffffffffff, 0x0) wait4(r5, &(0x7f0000000280), 0x8, &(0x7f00000003c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) 17:30:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket(0x0, 0x800000003, 0x0) bind(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r4 = accept4$netrom(r3, &(0x7f0000000340)={{}, [@bcast, @rose, @default, @bcast, @netrom, @default, @rose, @netrom]}, &(0x7f0000000280)=0x48, 0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000100)=0x14) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x48, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_VERSION={0x8}, @GTPA_FLOW={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x80000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 17:30:47 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xc000000000000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffff, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x200000000006) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000040", @ANYBLOB="050c27bd7000ffdbdf2503000000", @ANYRES16=r6, @ANYRES16=r4], 0x4}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x140800) 17:30:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x9effffff}, 0x0) 17:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffff, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x200000000006) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000040", @ANYBLOB="050c27bd7000ffdbdf2503000000", @ANYRES16=r6, @ANYRES16=r4], 0x4}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x140800) 17:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xb468647e}, 0x0) [ 1990.557237][T12391] tipc: TX() has been purged, node left! 17:30:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffff, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x200000000006) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000040", @ANYBLOB="050c27bd7000ffdbdf2503000000", @ANYRES16=r6, @ANYRES16=r4], 0x4}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x140800) 17:30:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x24}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 17:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) 17:30:48 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xf6ffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xffffa888}, 0x0) 17:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 17:30:49 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) fcntl$setstatus(r0, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x440000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x80, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r6, &(0x7f0000000040), 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r7, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r7, &(0x7f0000000040), 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r9, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r9, &(0x7f0000000040), 0x10) sendmmsg(r9, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r11, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r11, &(0x7f0000000040), 0x10) sendmmsg(r11, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r12 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r12, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r12, &(0x7f0000000040)={0x1a, 0x200}, 0x10) sendmmsg(r12, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) r14 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r14, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r14, &(0x7f0000000040), 0x10) sendmmsg(r14, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r15 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r15, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r15, &(0x7f0000000040), 0x10) sendmmsg(r15, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYRESOCT=r7, @ANYRES32=r1, @ANYRESOCT, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="9a5351fdc43fa65c3ea7406128adeb1f0600015f76a050a8ce55a46758402387c283d412b1ab312465449fdf34fcc30594ffad0000000055307d5bb4f30406a88c374126322b162a8b467e9f1d00810b148766f09a288e60192015f0e8e404b88e44d9145508", @ANYRESOCT=r8], @ANYRES64=r4, @ANYBLOB="a784ff7705ffb6d6b95b330756a557dd9b0c03c2db2db95c21d4747f939dd40859f10ab33a9fd7ce210186bc8d5437c2375340e15f577a3f6a13d1ce5544f25f92b7eb2625640bcc49eb63b0744b635dba859d84c34fcae6b14021b96316ca08b91c578b574350b2297833022af0c1fa54be9e044b43619c2fd199adf59ca875637ebfd840de1e13c41cc31a89241059d0e99b08b2ffdd8ab659c7a62bfdbea1b9249a87a5bb0db56792b4d691c8133491f9856cb0d087396c028a4ad4c2f0d13d19e84a7b767b4246af61d19c5db3984e6968ff49b35034650d017c99f189e3dd6e", @ANYRES32=r9, @ANYRES32, @ANYRESDEC], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16=r10, @ANYRES16, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESOCT=r11, @ANYRES64=r12, @ANYRESHEX=r13, @ANYBLOB="3b5834206759f2b8ac4db15c14077f8b49e51a67d75e0951e3e278394f9d9546d0b03bfcbc2eba20e6906b86aa27ae6d97907cf8796fd5df4e7e7181f23f7ac7b679bdbfd903f385d815b8f3374fbe82f71ad966caf1c6ab3b6d580fe4a0993833167cfd7e6d5a32cc5c8878aa4708a02dc41a8b929ef6fa0e64e2bd1388de7604ed4d7a5d2dd167c910118365c70ed8dbcbd6b2599bce6433ebb127171f9248ddeec8cb539d483c5e65633470b42c72f2f0b13b61ce4680b15eda76b708e45182a558e5a21a78b78ecd7f66dd24b6d9e06e1ab9c18c4b7aea", @ANYPTR64, @ANYRESDEC=r14, @ANYPTR], @ANYRESDEC=0x0, @ANYRES64=r15, @ANYRES64], @ANYRES64, @ANYRES32, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r10]], 0x9}, 0x1, 0x0, 0x0, 0xda98256f2e11df70}, 0x20000000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r16, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r17 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r19, 0x4, 0x42000) ioctl$EXT4_IOC_SETFLAGS(r19, 0x40086602, &(0x7f00000001c0)=0x8010) vmsplice(r18, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r18, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x8914, &(0x7f0000000040)) 17:30:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000002b40)=ANY=[@ANYBLOB="4db8"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000280)='./file0/file0\x00', 0xee01, 0xee01) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r3, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r2, r3}, 0x6858}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r8, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r7, r8}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r9}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r11, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r10, r11}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r12}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) setgroups(0x7, &(0x7f0000000140)=[r1, r2, r4, r6, r9, r12, 0x0]) 17:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xffffff9e}, 0x0) 17:30:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffff, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x200000000006) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000040", @ANYBLOB="050c27bd7000ffdbdf2503000000", @ANYRES16=r6, @ANYRES16=r4], 0x4}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x140800) [ 1992.068211][T25794] fuse: Bad value for 'fd' [ 1992.082599][T25794] fuse: Bad value for 'fd' 17:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xfffffff0}, 0x0) [ 1992.249775][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1992.267973][T25810] fuse: Bad value for 'fd' [ 1992.268125][T25794] fuse: Bad value for 'fd' [ 1992.288261][T12391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1992.347101][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1992.354615][T12391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1992.429714][T12391] device bridge_slave_1 left promiscuous mode [ 1992.459938][T12391] bridge0: port 2(bridge_slave_1) entered disabled state [ 1992.530474][T12391] device bridge_slave_0 left promiscuous mode [ 1992.545796][T12391] bridge0: port 1(bridge_slave_0) entered disabled state [ 1992.636530][T12391] device veth1_macvtap left promiscuous mode [ 1992.642741][T12391] device veth0_macvtap left promiscuous mode [ 1992.667774][T12391] device veth1_vlan left promiscuous mode [ 1992.673583][T12391] device veth0_vlan left promiscuous mode [ 1994.026420][T12391] device hsr_slave_0 left promiscuous mode [ 1994.066217][T12391] device hsr_slave_1 left promiscuous mode [ 1994.120616][T12391] team0 (unregistering): Port device team_slave_1 removed [ 1994.131441][T12391] team0 (unregistering): Port device team_slave_0 removed [ 1994.144288][T12391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1994.199687][T12391] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1994.270864][T12391] bond0 (unregistering): Released all slaves [ 1994.361529][T25822] IPVS: ftp: loaded support on port[0] = 21 [ 1994.506851][T25822] chnl_net:caif_netlink_parms(): no params data found [ 1994.563324][T25822] bridge0: port 1(bridge_slave_0) entered blocking state [ 1994.573534][T25822] bridge0: port 1(bridge_slave_0) entered disabled state [ 1994.581701][T25822] device bridge_slave_0 entered promiscuous mode [ 1994.592468][T25822] bridge0: port 2(bridge_slave_1) entered blocking state [ 1994.600252][T25822] bridge0: port 2(bridge_slave_1) entered disabled state [ 1994.611132][T25822] device bridge_slave_1 entered promiscuous mode [ 1994.633949][T25822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1994.645194][T25822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1994.670413][T25822] team0: Port device team_slave_0 added [ 1994.677477][T25822] team0: Port device team_slave_1 added [ 1994.697600][T25822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1994.704593][T25822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1994.733937][T25822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1994.745822][T25822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1994.755783][T25822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1994.785411][T25822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1994.871256][T25822] device hsr_slave_0 entered promiscuous mode [ 1994.926552][T25822] device hsr_slave_1 entered promiscuous mode [ 1994.966202][T25822] debugfs: Directory 'hsr0' with parent '/' already present! [ 1995.013705][T25822] bridge0: port 2(bridge_slave_1) entered blocking state [ 1995.020909][T25822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1995.028240][T25822] bridge0: port 1(bridge_slave_0) entered blocking state [ 1995.035321][T25822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1995.075075][T25822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1995.087835][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1995.096605][ T3960] bridge0: port 1(bridge_slave_0) entered disabled state [ 1995.104482][ T3960] bridge0: port 2(bridge_slave_1) entered disabled state [ 1995.118381][T25822] 8021q: adding VLAN 0 to HW filter on device team0 [ 1995.129757][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1995.138434][T23701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1995.145508][T23701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1995.159163][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1995.168061][T21870] bridge0: port 2(bridge_slave_1) entered blocking state [ 1995.175144][T21870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1995.208196][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1995.224162][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1995.232830][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1995.241862][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1995.254709][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1995.266857][T25822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1995.283529][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1995.291040][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1995.302026][T25822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1995.358321][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1995.372505][T25822] device veth0_vlan entered promiscuous mode [ 1995.379550][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1995.388995][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1995.400095][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1995.410785][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1995.422195][T25822] device veth1_vlan entered promiscuous mode [ 1995.438481][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1995.448060][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1995.456369][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1995.465167][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1995.477408][T25822] device veth0_macvtap entered promiscuous mode [ 1995.486999][T25822] device veth1_macvtap entered promiscuous mode [ 1995.500551][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1995.511368][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.521479][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1995.532103][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.542232][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1995.554295][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.564316][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1995.575120][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.585158][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1995.595790][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.607532][T25822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1995.615587][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1995.624239][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1995.632599][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1995.642415][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1995.653023][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1995.663746][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.673830][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1995.684307][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.694319][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1995.704760][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.714634][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1995.725082][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.735078][T25822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1995.745838][T25822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1995.757361][T25822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1995.765629][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1995.774903][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:30:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:54 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfcfdffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8, 0x2, 0x8, 0x9, 0x6, 0xac1, 0x1, {0x0, @in={{0x2, 0x4e24, @local}}, 0x4, 0x2, 0x95e, 0x9ca86800, 0x186}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0600e700f773c7785920cc625d5ebd2f5be5d5a3f2ba533c8d0267d452544aad311f5665c3035a960020fc6fa2e8bf7bb68b72a35b47f001dd378cdf1876c7a486da5418d70fec8795c824877ef558ce2fdce5abf8e301497010fd8722d96cc7f2b7ceadf50f8f9bff92ccd8c96b52c65fdc94ca7423164b1d464afda88ce4f7309a2e80473b169d2e166dbc75e330a019daa78e1344da312f718820495cc347aa93f99a816889d8d21836e38dbb32be7f3d9a461fe75ef97c47a8ece5f034db73d43686772f7d5b22d7446690247ecf1015df487e569fbeb4af97d000b89d201d19dd5d2cfa244c2c878c1c3af6a8"], 0xef) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) io_setup(0x0, 0x0) io_destroy(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:30:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000002b40)=ANY=[@ANYBLOB="4db8"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lchown(&(0x7f0000000280)='./file0/file0\x00', 0xee01, 0xee01) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r3, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r2, r3}, 0x6858}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r8, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r7, r8}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r9}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r11, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r10, r11}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r12}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) setgroups(0x7, &(0x7f0000000140)=[r1, r2, r4, r6, r9, r12, 0x0]) 17:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x40030000000000}, 0x0) 17:30:54 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x400000, 0x0, 0xffff, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:54 executing program 5: mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) fcntl$setstatus(r0, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x440000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x80, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r6, &(0x7f0000000040), 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r7, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r7, &(0x7f0000000040), 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r9, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r9, &(0x7f0000000040), 0x10) sendmmsg(r9, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r11, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r11, &(0x7f0000000040), 0x10) sendmmsg(r11, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r12 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r12, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r12, &(0x7f0000000040)={0x1a, 0x200}, 0x10) sendmmsg(r12, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) r14 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r14, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r14, &(0x7f0000000040), 0x10) sendmmsg(r14, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r15 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r15, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r15, &(0x7f0000000040), 0x10) sendmmsg(r15, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYRESOCT=r7, @ANYRES32=r1, @ANYRESOCT, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="9a5351fdc43fa65c3ea7406128adeb1f0600015f76a050a8ce55a46758402387c283d412b1ab312465449fdf34fcc30594ffad0000000055307d5bb4f30406a88c374126322b162a8b467e9f1d00810b148766f09a288e60192015f0e8e404b88e44d9145508", @ANYRESOCT=r8], @ANYRES64=r4, @ANYBLOB="a784ff7705ffb6d6b95b330756a557dd9b0c03c2db2db95c21d4747f939dd40859f10ab33a9fd7ce210186bc8d5437c2375340e15f577a3f6a13d1ce5544f25f92b7eb2625640bcc49eb63b0744b635dba859d84c34fcae6b14021b96316ca08b91c578b574350b2297833022af0c1fa54be9e044b43619c2fd199adf59ca875637ebfd840de1e13c41cc31a89241059d0e99b08b2ffdd8ab659c7a62bfdbea1b9249a87a5bb0db56792b4d691c8133491f9856cb0d087396c028a4ad4c2f0d13d19e84a7b767b4246af61d19c5db3984e6968ff49b35034650d017c99f189e3dd6e", @ANYRES32=r9, @ANYRES32, @ANYRESDEC], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16=r10, @ANYRES16, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESOCT=r11, @ANYRES64=r12, @ANYRESHEX=r13, @ANYBLOB="3b5834206759f2b8ac4db15c14077f8b49e51a67d75e0951e3e278394f9d9546d0b03bfcbc2eba20e6906b86aa27ae6d97907cf8796fd5df4e7e7181f23f7ac7b679bdbfd903f385d815b8f3374fbe82f71ad966caf1c6ab3b6d580fe4a0993833167cfd7e6d5a32cc5c8878aa4708a02dc41a8b929ef6fa0e64e2bd1388de7604ed4d7a5d2dd167c910118365c70ed8dbcbd6b2599bce6433ebb127171f9248ddeec8cb539d483c5e65633470b42c72f2f0b13b61ce4680b15eda76b708e45182a558e5a21a78b78ecd7f66dd24b6d9e06e1ab9c18c4b7aea", @ANYPTR64, @ANYRESDEC=r14, @ANYPTR], @ANYRESDEC=0x0, @ANYRES64=r15, @ANYRES64], @ANYRES64, @ANYRES32, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r10]], 0x9}, 0x1, 0x0, 0x0, 0xda98256f2e11df70}, 0x20000000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r16, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r17 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r19, 0x4, 0x42000) ioctl$EXT4_IOC_SETFLAGS(r19, 0x40086602, &(0x7f00000001c0)=0x8010) vmsplice(r18, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r18, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x8914, &(0x7f0000000040)) 17:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x100000000000000}, 0x0) [ 1997.052026][T25860] fuse: Bad value for 'fd' [ 1997.087734][T25860] fuse: Bad value for 'fd' 17:30:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x200000000000000}, 0x0) 17:30:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x48}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000a00)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x3ff, 0x1, 0x10000}, 0xffffffffffffffed, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) sendmsg$alg(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="0d702a51a54f52283f4972fad7da26fcb7065170b0a92ab446b52d3b84a5e545edf2e64303b1c6c863b9f26127dc47a53481a9d65409d934cfe48dbc2deb1757cedee7679924fbc78bec48b9297d386b1e316ccc644dbc162eced27fe9bbcbfcb738e844", 0x64}], 0x1, &(0x7f0000000240)=[@iv={0x28, 0x117, 0x2, 0xd, "762a2a53ded15bd230dc053ead"}, @op={0x18}, @iv={0xb0, 0x117, 0x2, 0x98, "ba87d6b796727e998ecbe88cfa1646dd505cb7b09e7c9725d9ae097f256e349ca961d18e592788d32b0e6f41d000d00c867aac0f42b4e95e9803cebf111f02235d2dabf30fc402eef73114f3a554f6abad12ec7589f3dc2a8d6c82e518144eea952dd3d6b47db0b495692974767566fae77426324fd776ad800433822332284db7abdc926467ae798e87d996873dd4bbeaec4d941b06222e"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x40}, @assoc={0x18, 0x117, 0x4, 0x80000000}], 0x180, 0x20000001}, 0x20000004) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 17:30:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 1997.336737][ T8410] tipc: TX() has been purged, node left! 17:30:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x300000000000000}, 0x0) [ 1997.689088][T25889] device batadv0 entered promiscuous mode 17:30:55 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfeffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 1997.747034][T25889] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 1997.806298][T25889] device batadv0 left promiscuous mode [ 1997.989354][T25893] device batadv0 entered promiscuous mode 17:30:55 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@sq={'sq', 0x3d, 0x5}}, {@sq={'sq', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0x5}}, {@timeout={'timeout', 0x3d, 0x4c}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq', 0x3d, 0x6}}, {@sq={'sq', 0x3d, 0x2}}, {@timeout={'timeout', 0x3d, 0x2}}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:30:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x400000000000000}, 0x0) [ 1998.037070][T25893] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 1998.126310][T25893] device batadv0 left promiscuous mode 17:30:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x147100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) poll(&(0x7f00000000c0)=[{r0, 0x40}, {0xffffffffffffffff, 0x13}, {r3, 0x50c1}], 0x3, 0x5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:56 executing program 5: inotify_init() syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x283f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x600000000000000}, 0x0) 17:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xa00000000000000}, 0x0) [ 1998.737868][T25938] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 1998.761966][T25938] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1998.821217][T25938] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1998.868556][T25938] EXT4-fs error (device loop5): ext4_orphan_get:1247: comm syz-executor.5: bad orphan inode 128 17:30:56 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xff00000000000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 1998.910135][T25938] ext4_test_bit(bit=127, block=112) = 0 [ 1998.946935][T25938] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 17:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xc00000000000000}, 0x0) 17:30:56 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x94, 0x404480) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000003c0)={0x2, 0x2, @stop_pts=0x9}) mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000440)={0x6, 0x3, [{0xc, 0x0, 0x4}, {0x3, 0x0, 0x8}, {0x4, 0x0, 0x6}, {0x200, 0x0, 0x3}, {0x0, 0x0, 0x10001}, {0x40, 0x0, 0x81}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r4, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) [ 1999.469254][ T8410] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1999.495378][ T8410] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1999.536960][ T8410] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1999.548533][ T8410] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1999.560797][ T8410] device bridge_slave_1 left promiscuous mode [ 1999.569249][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 1999.616782][ T8410] device bridge_slave_0 left promiscuous mode [ 1999.624331][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 1999.684062][ T8410] device veth1_macvtap left promiscuous mode [ 1999.695889][ T8410] device veth0_macvtap left promiscuous mode [ 1999.705200][ T8410] device veth1_vlan left promiscuous mode [ 1999.711621][ T8410] device veth0_vlan left promiscuous mode [ 2000.887065][ T8410] device hsr_slave_0 left promiscuous mode [ 2000.936572][ T8410] device hsr_slave_1 left promiscuous mode [ 2000.987937][ T8410] team0 (unregistering): Port device team_slave_1 removed [ 2000.999061][ T8410] team0 (unregistering): Port device team_slave_0 removed [ 2001.009529][ T8410] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2001.050280][ T8410] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2001.129342][ T8410] bond0 (unregistering): Released all slaves [ 2001.252053][T25983] IPVS: ftp: loaded support on port[0] = 21 [ 2001.405706][T25983] chnl_net:caif_netlink_parms(): no params data found [ 2001.463427][T25983] bridge0: port 1(bridge_slave_0) entered blocking state [ 2001.472682][T25983] bridge0: port 1(bridge_slave_0) entered disabled state [ 2001.481677][T25983] device bridge_slave_0 entered promiscuous mode [ 2001.489564][T25983] bridge0: port 2(bridge_slave_1) entered blocking state [ 2001.496739][T25983] bridge0: port 2(bridge_slave_1) entered disabled state [ 2001.504761][T25983] device bridge_slave_1 entered promiscuous mode [ 2001.524159][T25983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2001.535021][T25983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2001.558340][T25983] team0: Port device team_slave_0 added [ 2001.565406][T25983] team0: Port device team_slave_1 added [ 2001.585580][T25983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2001.595591][T25983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2001.624887][T25983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2001.636846][T25983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2001.643818][T25983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2001.673333][T25983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2001.768542][T25983] device hsr_slave_0 entered promiscuous mode [ 2001.816463][T25983] device hsr_slave_1 entered promiscuous mode [ 2001.866172][T25983] debugfs: Directory 'hsr0' with parent '/' already present! [ 2001.909726][T25983] bridge0: port 2(bridge_slave_1) entered blocking state [ 2001.916808][T25983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2001.924178][T25983] bridge0: port 1(bridge_slave_0) entered blocking state [ 2001.931240][T25983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2001.962658][T25983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2001.975259][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2001.984519][T21870] bridge0: port 1(bridge_slave_0) entered disabled state [ 2001.993599][T21870] bridge0: port 2(bridge_slave_1) entered disabled state [ 2002.009190][T25983] 8021q: adding VLAN 0 to HW filter on device team0 [ 2002.020588][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2002.029351][T21870] bridge0: port 1(bridge_slave_0) entered blocking state [ 2002.036479][T21870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2002.053816][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2002.062400][ T3960] bridge0: port 2(bridge_slave_1) entered blocking state [ 2002.069538][ T3960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2002.093892][T25983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2002.105762][T25983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2002.119494][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2002.128948][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2002.138378][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2002.147366][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2002.155975][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2002.164867][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2002.184414][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2002.192255][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2002.207792][T25983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2002.259526][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2002.268650][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2002.289957][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2002.298539][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2002.307715][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2002.315632][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2002.325537][T25983] device veth0_vlan entered promiscuous mode [ 2002.336475][T25983] device veth1_vlan entered promiscuous mode [ 2002.353277][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2002.362040][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2002.370817][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2002.379831][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2002.390630][T25983] device veth0_macvtap entered promiscuous mode [ 2002.400756][T25983] device veth1_macvtap entered promiscuous mode [ 2002.414145][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.424644][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.434629][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.445404][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.455424][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.466440][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.476413][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.486883][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.496933][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2002.507378][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.518826][T25983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2002.527883][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2002.536513][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2002.544725][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2002.554329][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2002.564593][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.575389][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.587047][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.597806][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.607902][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.618558][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.628608][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.639238][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.649277][T25983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2002.659831][T25983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2002.671955][T25983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2002.680770][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2002.690582][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfeffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x4, 0xfffffff7, 0x400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r6, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r5, r6}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r7}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) getgroups(0x1, &(0x7f00000003c0)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r12, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r11, r12}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r13}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r12}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) lchown(&(0x7f0000000400)='./file0\x00', r10, r13) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r9, r10}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r15, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r14, r15}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r16}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r15}, 0x2c, {'group_id', 0x3d, r16}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r18, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r17, r18}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r19}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r18}, 0x2c, {'group_id', 0x3d, r19}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r21, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r20, r21}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r23, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r22, r23}, 0x6858}) r24 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r24, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r24, &(0x7f0000000040), 0x10) sendmmsg(r24, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x6, r2}, {0x2, 0x3, r3}], {}, [{0x8, 0x4, r4}, {0x8, 0x4, r7}, {0x8, 0x0, r8}, {0x8, 0x3, r9}, {0x8, 0x4, r16}, {0x8, 0x5, r19}, {0x8, 0xd, r20}, {0x8, 0x5, r22}, {0x8, 0x7, r25}], {}, {0x20, 0x1}}, 0x7c, 0x3) r26 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r26, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r26) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xb478, 0x0, 0x0, 0x4d97) 17:31:01 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xffffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000000, 0x4, 0x0, 0x5, 0x100000001}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000280)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xe00000000000000}, 0x0) 17:31:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 17:31:01 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfeffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x1000000000000000}, 0x0) 17:31:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x6000000000000000}, 0x0) [ 2004.346083][ T101] tipc: TX() has been purged, node left! 17:31:02 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfeffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x6558000000000000}, 0x0) 17:31:02 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000100)=""/15, 0xf}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f00000003c0)}], 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:02 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401, 0x100000001, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x7e6468b400000000}, 0x0) 17:31:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdd0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x20004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 17:31:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x8100000000000000}, 0x0) 17:31:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000002200082fe8000c00dcfa5716b4fe13073c0969d0046d5212524292ecb96942b0a543"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 17:31:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x88a8ffff00000000}, 0x0) 17:31:03 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0xfeffffff00000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2006.040630][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2006.069746][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2006.120131][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2006.129502][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2006.157337][ T101] device bridge_slave_1 left promiscuous mode [ 2006.163638][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 2006.249915][ T101] device bridge_slave_0 left promiscuous mode [ 2006.257274][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 2006.333778][ T101] device veth1_macvtap left promiscuous mode [ 2006.344415][ T101] device veth0_macvtap left promiscuous mode [ 2006.366361][ T101] device veth1_vlan left promiscuous mode [ 2006.372142][ T101] device veth0_vlan left promiscuous mode [ 2007.536434][ T101] device hsr_slave_0 left promiscuous mode [ 2007.566205][ T101] device hsr_slave_1 left promiscuous mode [ 2007.628460][ T101] team0 (unregistering): Port device team_slave_1 removed [ 2007.639561][ T101] team0 (unregistering): Port device team_slave_0 removed [ 2007.649861][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2007.689385][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2007.768539][ T101] bond0 (unregistering): Released all slaves [ 2007.871505][T26123] IPVS: ftp: loaded support on port[0] = 21 [ 2007.950949][T26123] chnl_net:caif_netlink_parms(): no params data found [ 2008.043890][T26123] bridge0: port 1(bridge_slave_0) entered blocking state [ 2008.051100][T26123] bridge0: port 1(bridge_slave_0) entered disabled state [ 2008.059535][T26123] device bridge_slave_0 entered promiscuous mode [ 2008.067694][T26123] bridge0: port 2(bridge_slave_1) entered blocking state [ 2008.075089][T26123] bridge0: port 2(bridge_slave_1) entered disabled state [ 2008.083650][T26123] device bridge_slave_1 entered promiscuous mode [ 2008.104622][T26123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2008.115675][T26123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2008.138446][T26123] team0: Port device team_slave_0 added [ 2008.145643][T26123] team0: Port device team_slave_1 added [ 2008.164237][T26123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2008.171518][T26123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2008.197996][T26123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2008.210049][T26123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2008.217286][T26123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2008.244306][T26123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2008.308598][T26123] device hsr_slave_0 entered promiscuous mode [ 2008.349395][T26123] device hsr_slave_1 entered promiscuous mode [ 2008.409065][T26123] debugfs: Directory 'hsr0' with parent '/' already present! [ 2008.455016][T26123] bridge0: port 2(bridge_slave_1) entered blocking state [ 2008.462138][T26123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2008.469527][T26123] bridge0: port 1(bridge_slave_0) entered blocking state [ 2008.476580][T26123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2008.516768][T26123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2008.530244][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2008.539445][T21870] bridge0: port 1(bridge_slave_0) entered disabled state [ 2008.547951][T21870] bridge0: port 2(bridge_slave_1) entered disabled state [ 2008.562344][T26123] 8021q: adding VLAN 0 to HW filter on device team0 [ 2008.575422][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2008.584616][T21870] bridge0: port 1(bridge_slave_0) entered blocking state [ 2008.591906][T21870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2008.619252][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2008.628268][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 2008.635315][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2008.644544][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2008.654235][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2008.663063][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2008.671482][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2008.681177][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2008.690803][T26123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2008.707434][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2008.714962][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2008.727625][T26123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2008.790784][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2008.805547][T26123] device veth0_vlan entered promiscuous mode [ 2008.813476][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2008.823060][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2008.831188][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2008.843306][T26123] device veth1_vlan entered promiscuous mode [ 2008.861025][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2008.869436][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2008.878609][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2008.890294][T26123] device veth0_macvtap entered promiscuous mode [ 2008.901368][T26123] device veth1_macvtap entered promiscuous mode [ 2008.915122][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2008.927830][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2008.938367][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2008.948914][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2008.958873][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2008.969530][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2008.979443][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2008.989912][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.000179][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2009.011152][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.022459][T26123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2009.030938][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2009.040069][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2009.050221][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2009.060962][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.071208][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2009.081746][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.091760][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2009.103136][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.113168][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2009.123715][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.133638][T26123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2009.145459][T26123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2009.156918][T26123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2009.165255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2009.174466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x9effffff00000000}, 0x0) 17:31:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000002200082fe8000c00dcfa5716b4fe13073c0969d0046d5212524292ecb96942b0a543"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 17:31:07 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000a00)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:07 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r4, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000001a40)={0x0, &(0x7f00000019c0)=[&(0x7f0000000600)="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", &(0x7f0000000380)="6dacec87cbd24d0deaf923dfdf76e5da6035358827737663c2e6ba7605ba9dd79fbef515eb78f5f1df852cc1d7cbff237a03d1b0e6ea912eb1ec1cfc64f5e6a1634590227c1055ff1d5d8b15c6f0c6993d6a17c2d4f1384e6171f1f4e03b9426df22d9cb574b6979ddfb484ad17728b56d8dfd5d21681352be80a937b379f07eceeadbb1d33d1e02643b62f9284960da7b049b11cd5702f342cfa8bee2015ee6fd1ea0034e885c87b93fc68d8792eb6d98859d21919ecbce9fe11ea09a5ce70241dadd2635443ec20efddf808eb86a0c4cbbea84c9c8a819a2fd25818e2e539a4aff4da2c2c33802", &(0x7f0000001600)="b9eef6f13da8b968c1404b3983062c82b8d503ecdaa85c80a9eea2ee6a58bcd2fb3cf335ea929362929e97bfeab6b920c74710c1dbcf5b8201623616351f0c2e9e5b02069c2d6af8d2e6394ae6397c438fbdd303b3303563c182c175b78014f3459f1b422487c8886fedeaf94065bf49f812ba68f95bbc4321f1ab65f622aab248e83c8f399e470a115194bf427e950997dcb9ef33a173447d359582d37d41888370544f763e7774f6b7a5971581c03fd7e68362f3f73ba5d84227ab3dc6a5b0cb0e47a4b2e81f1020c595bee39e961f93906e49125c1e1c4916a0a2b67fbcd776ba", &(0x7f0000000480)="d1e1e6d8c34ccf10ddb8a9ad3edcb63bb0d1307da2e7bcecd699ca1a5aa79c1542f724d0aa53d1e7f43bfdceda6d6c9c4c0a4262f38b84f2ad33ff33f45a027ec54e735f46b1dc0df8ba29cdad1df24ee5711e", &(0x7f0000001700)="4be01b8864cadbeb64888ea2feb92a14d04cadca3a13684ce3cb2c1e5d6c6dc5bd2c7e4069a7f802cdb03c755340d39a8d549e062e06a7ae03afd0734f54413bf8e33a889e286ff795c82e91446a95670f28dddd", &(0x7f0000000540)="86132e", &(0x7f0000001780)="f58947869fc8aa57e063dbdc693672242a68c6c433bf9a3eed7857f5b3bbcf9af0060ca4b4720cd606c8ad1c9f5d0ffd7ac97a760dafb89a9106a26d84d4c2ea686c2f0e9cdee6e0f00bb924b79f597c3eb229f2603729f38aefab23", &(0x7f0000001800)="92b916e24e344b3fb1d1f69eb732404ce2fdd4a4dbfebb7f58ad1bb98d9933e3fa735906db8b27bbc88560c5da0522ea2cd401bf5923d3ccd49a8fdc5c4459a275a9a38473ea0bd73bb88617293f09cff5e893d36eeedd4009f3f82f86ae88dc45c07d6216d5ce8f832909598a8c8595df9db7a749c45900f93eaae5dc760cbc1f41e3c104e61071016afadc9896433305edeb0125ae9c5a4fe63930d36523b192a6a1ab9c2f340b7c7cba0a22", &(0x7f00000018c0)="66432fd42ebf1b0b3a15b3678f0d9f9a34a6ecde7d4547b2dfdd08ba7b7c7b443f87db004d0a74bc05e8c130a6785ba130ef262e7199b7620183cd95dc0ccbdfd43cfc2b728d31e77ebca9fbecc52be4d7b1d434fd70a2bfac64de3e216169b3a3495fadf7cff58b1698545992af6de624242580e1a2a46c4a66f4c06b76b94303c00818e97a22464f59f4aad737233f334274a375d9dfaa428e3eb2302e253f7b39f5739451a3b4857a953d53da10394c97d04fbf4587a85b649a9444c8a5acacf0144f4a0b11cc5e5e9776f6d697c7f7d3283b99f7f75833ed99ad64a2c4801c66f2bfcffda13a3faf88ec2b7d0762"]}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x80002) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0], 0x2, 0x1ff}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ustat(0x0, &(0x7f0000000180)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000280)='./file0/file0\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001f80)) renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000001a80)={{0x2, 0x6, 0x0, 0x0, 'syz1\x00', 0x69f5e042}, 0x1, [0x0, 0x14, 0x4, 0x4, 0x3, 0x8000000, 0x9, 0x100000000, 0x32f4, 0x10000, 0x40, 0x1, 0x8001, 0x3f, 0x9, 0x4, 0x80000001, 0x7, 0x1, 0x7, 0x6, 0xfffffffffffff696, 0xd7, 0xff, 0x100000000, 0x5, 0x2, 0xff, 0x2, 0x2, 0x8, 0x9, 0x14a5, 0x7fffffff, 0x6, 0x4d93, 0x0, 0x200, 0x5, 0x0, 0x1, 0x81, 0xffff, 0x7fffffff, 0x800, 0xfb, 0x7f, 0x5c8, 0x40, 0x2, 0x1, 0x7f, 0x800, 0x4cf8000000, 0x9, 0x9, 0x2800000000, 0x5, 0x1ff, 0x3, 0x401, 0xc476, 0x0, 0x5, 0x6, 0xfffffffffffeffff, 0x8, 0x2, 0xa89, 0xfe, 0x1, 0x0, 0x2, 0x4, 0x7f, 0x800, 0x8, 0x400, 0x0, 0xe00, 0x9, 0x1000, 0x0, 0x0, 0x75b, 0x5, 0xff, 0x658a24c5, 0xff, 0x7, 0x0, 0xfffffffffffffffd, 0x4, 0x5, 0x1f, 0x1f, 0x100000001, 0x81, 0x1000, 0x3, 0x5638, 0x0, 0x81, 0x8000, 0x4, 0xc3, 0x7fff, 0xbc05, 0x7, 0x0, 0x2000, 0x1, 0x401, 0x7, 0x1, 0x80000001, 0x0, 0x20, 0x4000000000000000, 0x4, 0x1, 0x0, 0x3, 0x0, 0x8000, 0x8, 0xff, 0x40]}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:31:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xf0ffffff00000000}, 0x0) 17:31:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000002200082fe8000c00dcfa5716b4fe13073c0969d0046d5212524292ecb96942b0a543"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 17:31:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) semget$private(0x0, 0x404b, 0x0) semop(0x0, &(0x7f0000000400)=[{0x2, 0x5, 0x1000}, {0x2, 0xffff}], 0x2) unshare(0x8000400) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/212) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) 17:31:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x3}}, 0x6001) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x7f, 0x3f, 0x78, 0x3f, 0x9, 0x81, 0x0, 0xd6, 0x3, 0xd3, 0x6, 0x3, 0x2, 0x2}, 0xe) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006200)=@newtaction={0x2e70, 0x30, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{0x2e5c, 0x1, [@m_police={0x1620, 0xa, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1524, 0x2, 0x0, 0x1, [[], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x12d73f77}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x6, 0x1e, 0x0, {0x1, 0x2, 0x1ff, 0x3, 0x80, 0x2}, {0x6, 0x0, 0x2, 0xfff8, 0xe3, 0x8}, 0x9, 0x5, 0xfffffffc}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffeffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x6, 0x6, 0x8001, 0xeb, {0x0, 0x2, 0x1, 0x6, 0x9, 0x5}, {0x0, 0x2, 0x55c5, 0x1, 0x5, 0x6}, 0x3, 0x1800, 0x43b7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x5, 0x400, 0x9, 0x800, 0x1ec4, 0xa5, 0x1f, 0x81, 0x20, 0x10001, 0x7, 0x81, 0x9, 0x3, 0x5, 0x8, 0x7ff, 0x10001, 0x4, 0x8, 0x6, 0x56b6, 0x6, 0x8001, 0x3, 0xb53f, 0x8000, 0x3, 0x200, 0x9, 0x15a, 0x20, 0x1f, 0x9, 0x7, 0xac3, 0x8, 0x7f, 0xfad2, 0x9, 0x8, 0x7f, 0x4, 0x5, 0x10, 0x0, 0x81d, 0x1, 0x4, 0x9, 0x9, 0xa61e, 0x9, 0xb61b, 0x1, 0x6, 0x9, 0x3, 0x9, 0x5, 0x1ff, 0x10000, 0x5, 0x80000000, 0x0, 0x3, 0x1, 0x7, 0x0, 0x4113, 0xffffffff, 0x0, 0x0, 0x64, 0xfffffff8, 0x2, 0x9, 0x7ff, 0xed51, 0x80000001, 0x40, 0x8000, 0x4, 0x2b, 0x8, 0x9, 0x4, 0x8, 0x9, 0x4, 0x0, 0x3, 0x4, 0x2, 0x7fffffff, 0x6, 0x7f, 0x5, 0x4a06, 0xf4d9, 0xe1b, 0x4, 0x3ff, 0x999, 0x30e, 0x200, 0x8, 0xfffffffc, 0x2, 0x0, 0x9, 0x81, 0x1, 0x60, 0x8001, 0x4, 0xffff7fff, 0x1, 0xc39, 0x4, 0x68, 0x6e, 0xa3b, 0x9, 0x80, 0x8, 0x7, 0x3, 0x7ff, 0x3, 0x6, 0xeeb9, 0x9, 0x1, 0xffffffff, 0x2, 0x8, 0x10000, 0x8000, 0xffffffff, 0x4, 0x4, 0xff, 0x7293, 0x7f, 0x12, 0x7fff, 0xb9b, 0xfffff001, 0xcc7c, 0xa9, 0x1, 0x72, 0x58c, 0x7, 0xffff8000, 0x10000, 0x5, 0x9c, 0x6aab, 0x7, 0x0, 0x7, 0x398, 0x3, 0x8001, 0xffff8001, 0x101, 0x2, 0x0, 0xfffffc13, 0x20, 0x0, 0x9, 0xffffff7f, 0x6, 0x3f, 0x80, 0x3, 0x0, 0x6, 0x8e51, 0x10000, 0x3b5f, 0x1, 0x5, 0x6, 0x2, 0x5, 0x2, 0x2, 0xda5, 0x401, 0x5, 0x0, 0x2, 0x2, 0x843, 0x4, 0x7, 0x6, 0x9, 0x0, 0xa2d, 0x1f, 0x58, 0x1, 0x80000001, 0x8, 0x0, 0x401, 0x401, 0x34a1, 0x670c, 0xcda, 0x3, 0x0, 0x0, 0x822c, 0x8000, 0xff, 0xa8b, 0x4, 0x0, 0x80, 0x8, 0x8, 0x40, 0x9, 0x8, 0xfffffffd, 0xfffff7d7, 0x3ff, 0x7fff, 0x800, 0x76a2, 0x5, 0x1, 0xfffffff9, 0x10000000, 0x40, 0x10, 0x807, 0x10001, 0x2, 0x0, 0x7, 0x2, 0x5, 0x40, 0x0, 0x1, 0x3, 0x10000, 0x43]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x3f, 0x18, 0x6, 0x2e, 0x4, 0x3, 0xde8, 0x3f, 0x8, 0x0, 0xfff, 0x20, 0x2, 0x3, 0x7f, 0x5, 0x80, 0x3ff, 0x5, 0x40, 0x9, 0x7, 0x6, 0x7f, 0x4, 0x7, 0x8, 0x9, 0xc12, 0x6, 0x80000000, 0x4, 0x3f, 0x4, 0x3, 0x0, 0x8001, 0x449, 0x3, 0x60000000, 0x3, 0x40, 0x3149, 0x80000001, 0x401, 0x2, 0x9, 0x3, 0x9, 0x5, 0x20, 0xffff0001, 0x7fff, 0x3c67, 0x8, 0x9, 0x75e, 0x7, 0x2, 0x2, 0xbb, 0x7, 0x3ff, 0x9, 0x0, 0x5, 0xfffffffe, 0xfc2600, 0x9, 0x80, 0xfb7d, 0x7f, 0x80000000, 0x8, 0x2, 0x7a62, 0x7, 0x3, 0x4, 0x9, 0x3, 0x3, 0x4, 0x2, 0x80000001, 0xdf, 0x99, 0x20, 0x80000001, 0x8, 0x7, 0x9, 0x484, 0x7, 0x100, 0xeb, 0x732, 0x2, 0x9, 0x9, 0x0, 0x3, 0x6, 0x101, 0x6, 0xe5c, 0xffff, 0x5, 0x5, 0x7, 0x50e, 0x3ff, 0x3, 0xec, 0x0, 0x3, 0x0, 0x100, 0x3, 0x0, 0x800, 0x3ff, 0x8, 0x7, 0x2, 0x4, 0x3a, 0x4, 0x0, 0x1000, 0x3, 0x2, 0x7a873cf5, 0x8, 0x6, 0x10000, 0x0, 0x3f, 0x1, 0x4, 0x5, 0x8, 0x800, 0xffffffff, 0x8, 0xffffffe1, 0x3f, 0x4, 0xfffffff8, 0x10001, 0x4, 0x6, 0x8, 0x5, 0x7, 0xfffffffc, 0xd944, 0x4, 0x5, 0x8, 0x9, 0x1, 0x5, 0x0, 0x0, 0x80, 0x4, 0x39, 0xffffffff, 0x7fffffff, 0x1, 0x401, 0x80000001, 0x0, 0x3cf0, 0x8, 0x80000001, 0x2, 0x4, 0xbfbb, 0x0, 0xc4be, 0x7fff, 0x8, 0x44b, 0x8, 0x4, 0x2, 0xed3, 0x4, 0x1ff, 0x7, 0xffffffe9, 0x7, 0x6, 0x3f, 0x3, 0x6, 0x8, 0xffffff80, 0x0, 0x821, 0x1f, 0x8, 0x7, 0x1, 0xfff, 0x9, 0x0, 0x1, 0x4b83c6d0, 0x87, 0xfff, 0x1, 0x80000001, 0x7, 0x0, 0x1000, 0x91, 0x9, 0x8, 0x100, 0x0, 0x5, 0xa44, 0x0, 0x8066, 0x1, 0x478, 0x3, 0xfffffbff, 0x5, 0x8, 0x7, 0xfc87, 0x1, 0x1, 0x4, 0x8, 0x0, 0xffffff01, 0x6332bd38, 0xffffffff, 0x1, 0x1ff, 0x3, 0x0, 0x0, 0x3, 0x5, 0xfad, 0x80000000, 0x7, 0x6, 0x401]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfffffb2b}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}], [@TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x7, 0x1f, 0x9, 0x0, 0x100, 0x7, 0x7ff, 0x2, 0x7ff, 0xffffffff, 0x43, 0x328, 0x27fc, 0x1, 0x1, 0x6, 0x3a, 0x5, 0x7f, 0x40, 0x5, 0x6, 0x100, 0xc6ac519, 0x6, 0x401, 0x9, 0x200, 0x81, 0x9, 0x5, 0x6, 0x9, 0xfffffff9, 0x2, 0x8, 0x7, 0x4, 0x7ff, 0x6, 0xc9, 0x0, 0xdd, 0xc9, 0x3ff, 0x10, 0x0, 0x1, 0x401, 0x6, 0x0, 0x0, 0x1, 0x450, 0x8, 0x8, 0x705, 0x9, 0x7ff, 0xe592c692, 0x0, 0x6, 0x1, 0x1, 0xffffffff, 0x7, 0x4, 0x34, 0x400, 0x1000, 0x3f, 0x8, 0x401, 0x200, 0xffffffff, 0x3f, 0x10001, 0xa314, 0xeac, 0x8, 0x96a, 0x1, 0x1, 0x10000, 0x8, 0x37ed, 0x6, 0x7fffffff, 0xffffffff, 0x9, 0xbac, 0x80000000, 0x401, 0xffff, 0x5, 0x6, 0x5, 0xfffffffc, 0x10, 0x8000, 0x7ff, 0xd1d, 0x800, 0x2, 0x80000001, 0x8, 0x2, 0x5, 0x0, 0x5, 0x4, 0x3, 0x67, 0x8, 0x6, 0x3, 0x1, 0x0, 0xca5, 0x1ff, 0x9, 0x7ae71ce7, 0x10001, 0x2, 0x7, 0x80000001, 0x4, 0x3, 0xffff, 0xffffffff, 0x2, 0x1f, 0xf6, 0x6, 0x6, 0x0, 0x2, 0xfffffffb, 0x69, 0x3, 0x87, 0x1, 0x8, 0x6, 0x8, 0x1000, 0x1, 0x1, 0xfff, 0x8, 0x2, 0x7, 0x4, 0x4, 0x2, 0x7ff, 0x86b, 0x2, 0x1, 0xfff, 0x7, 0x1f, 0xffffffa2, 0xfffff001, 0x81, 0x9, 0x0, 0x401, 0x4, 0x6, 0x7, 0x3e3d, 0x80, 0x95c4, 0x7fffffff, 0x3f, 0xffff7d59, 0x3ff, 0x7ff, 0x8, 0x3, 0x4, 0xecc, 0x10000, 0x6, 0xf114, 0x9, 0xfe, 0x3, 0x280, 0x8, 0x6, 0x7, 0x5, 0x10001, 0x8, 0x10000, 0xfffffffb, 0x8001, 0xfffffff9, 0x5, 0x59, 0x0, 0x7, 0x7ff, 0x1f, 0xffffffff, 0x1ff, 0x7, 0x7, 0x1, 0x3, 0x81, 0x2, 0x71ba, 0x0, 0xf819, 0x48f3, 0x6, 0x80, 0x8, 0x7, 0x400, 0x8, 0xfffffffb, 0x4, 0x0, 0x8, 0xa95, 0x2, 0x7ff, 0x9, 0xffffffff, 0x1, 0x7, 0x4, 0x9, 0x2, 0x0, 0x80, 0x1, 0x800, 0x7fffffff, 0x401, 0xffff09ee, 0x5, 0xf84, 0x8001, 0x7, 0x8000, 0x2, 0xfa8, 0x20, 0x3, 0x1ff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7d9e}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xda2c, 0xfff, 0x1f, 0xdaf, 0xfff, 0xa6f, 0x2c, 0xf5d5, 0x6, 0x6, 0x4, 0x6, 0x6, 0x7, 0x35, 0x3f, 0x6, 0x7, 0x8, 0x7, 0x8, 0x4, 0x2, 0x23, 0x3, 0xffffffbb, 0xbe, 0xfffffffa, 0x400, 0x5, 0xab, 0x4, 0xffffff80, 0x1, 0x1, 0x200, 0x3f, 0x5, 0xa18, 0x0, 0x1, 0xfa72, 0x5, 0x60000, 0x3ff, 0x0, 0xffffffe0, 0x935, 0x9, 0x20, 0x4, 0x5, 0x7, 0x7, 0x5, 0x2, 0x7fff, 0x7, 0x6919, 0x80000000, 0x4, 0x10001, 0xf8000000, 0x17f8, 0x10001, 0x8, 0x8, 0x0, 0x40, 0x6d6, 0x40, 0x3, 0x80000001, 0xd65, 0x1f, 0x8001, 0x800, 0xffff8001, 0x100, 0x10001, 0x1, 0x7, 0x7ff, 0x0, 0xbe, 0x79, 0x0, 0x7, 0x5, 0xffff, 0x3, 0x1, 0x5, 0x120000, 0xffffffff, 0x482, 0x7fff, 0x101, 0xfff, 0xaeb, 0x3ff, 0x76a7, 0x10000, 0x0, 0x101, 0x80, 0x7fff, 0x97, 0x5, 0x20, 0x0, 0x7fffffff, 0x3, 0xfff, 0x2, 0x7fff, 0xfffffffb, 0x6, 0x0, 0x2, 0x100, 0xdb, 0x8, 0x1, 0x4cf1, 0x45a, 0x1, 0x101, 0x0, 0x1ff, 0x5, 0x0, 0x1f, 0x7c54ae0f, 0x5, 0xffffffff, 0xff, 0x3, 0x400000, 0x5, 0x1, 0x80000, 0x5, 0x4, 0xfffffffa, 0xffff, 0x7, 0x9, 0x3ff, 0x5, 0xb562, 0x1ff, 0x5, 0x0, 0x87, 0x7, 0x80000000, 0x562a, 0x1, 0x3ff, 0x0, 0x7fff, 0x80000000, 0xffffff7f, 0x7, 0x113, 0x7fffffff, 0x400, 0x9, 0x0, 0x8, 0x9, 0x2, 0x0, 0x7, 0x3, 0xffffffff, 0x4fa, 0x61, 0x6, 0x3, 0xa1, 0x78f7, 0x421, 0x400, 0x9, 0x80000000, 0xe88b, 0x100, 0x20, 0x5, 0x2, 0xfffffc00, 0x8001, 0xbcf, 0x9, 0x3, 0x3, 0x3cf2, 0x1000, 0x8, 0x9, 0x7, 0x8, 0x7, 0xc54, 0x6, 0x5, 0x0, 0x8, 0x0, 0x4, 0xfffffeff, 0x3, 0x80000000, 0x57, 0x5, 0x7fff, 0x5, 0x8001, 0x1f, 0x7fffffff, 0x2, 0x7, 0x678, 0x81, 0xffff, 0x4, 0xfff, 0x0, 0x9, 0x80, 0x6, 0x2, 0x3, 0x83d, 0x7fff, 0x4, 0x8, 0x0, 0x9, 0x58, 0x5, 0x200, 0x0, 0x7fffffff, 0x9, 0xffffffff, 0x4, 0x3, 0x22, 0x8000, 0x5, 0x65, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x7, 0x4, 0x1ff, 0x0, 0xcc3, 0x9, 0x5, 0x1, 0x800, 0x9, 0xb7c8, 0x23a5, 0xffff, 0xf98, 0x4, 0x7, 0x8, 0xfff00, 0x3f, 0x5, 0x7, 0x2, 0x0, 0x0, 0x1ff, 0x41792ff0, 0x9, 0x5c0, 0x3, 0x7, 0x4, 0x1ff, 0x4, 0x7, 0x2, 0x7f, 0x1000, 0x80, 0x1, 0x1, 0x3, 0x7, 0x9, 0x8, 0xf28, 0x2, 0x5, 0x0, 0x2, 0x9, 0xffff0de8, 0xf6e, 0x0, 0x6, 0x9, 0x400, 0x4, 0x8, 0x8, 0x10000, 0x7, 0x81, 0x5, 0x1, 0xfffffffb, 0x9, 0xffff, 0x8, 0x3, 0x10000, 0x2, 0xffffffff, 0x3, 0x101, 0x3, 0x7, 0x7fff, 0x10c, 0x10001, 0x100, 0x4, 0x1, 0x2, 0x10001, 0x6, 0x100, 0x7fffffff, 0x0, 0x5, 0x3, 0x8, 0x2, 0x8, 0x400, 0x9, 0x100, 0x45, 0xffff0001, 0x5, 0x7f, 0x3, 0x428, 0x20146a91, 0x401, 0x9, 0xda1, 0x200, 0x0, 0x5, 0x401, 0x7, 0x5, 0xd2, 0x9, 0x101, 0xfffff2a0, 0x6, 0xfffffff8, 0xbd9, 0x40, 0x81, 0x6, 0x5, 0xfff, 0x40, 0x5, 0x9, 0x7, 0x3, 0x7ff, 0xffffffff, 0x3, 0x3, 0x4b, 0x9, 0x3, 0x6, 0x8, 0x1f, 0x80, 0x7, 0x4, 0x6, 0xfffffffc, 0x778, 0x6, 0x8000, 0x9, 0x3, 0x80000000, 0x4f4c745, 0x8, 0x1ff, 0x80000001, 0x3ff, 0x6, 0x8f, 0x1, 0xff, 0x2, 0x8000, 0x21c, 0x101, 0x0, 0x7, 0x6, 0x7fff, 0x7f, 0x7f, 0x8, 0x9, 0x1, 0xc353, 0x10001, 0xef, 0xfffeffff, 0x7, 0x28aa, 0x5, 0x7f, 0x7, 0x9, 0x80, 0x3, 0x80000000, 0x1000, 0xb6, 0x1ff, 0x8, 0xffff, 0x0, 0x1, 0x3, 0xf63, 0x8000, 0x0, 0x5, 0x0, 0x800, 0x3ff, 0xffff, 0xffffffff, 0x5a2, 0x7ff, 0x2, 0x7f, 0x38c, 0xa0a000, 0x6a6, 0xf77, 0x2, 0x4, 0x7, 0x2, 0x7f3, 0xffffff80, 0xff, 0x2, 0x8, 0xffffffff, 0x8, 0x401, 0x7, 0x120000, 0x3f, 0x1, 0xe289, 0x4, 0xff, 0x9, 0x189a, 0x6, 0x4, 0x0, 0x10001, 0x9, 0x101, 0x0, 0x8, 0x6, 0xfff, 0x8, 0x3, 0x4, 0x80000000, 0x9, 0x2, 0x9, 0x2, 0x6, 0x7, 0x4f0, 0x80000001, 0x1, 0x1]}]]}, {0xea, 0x6, "e2c442a237cbd6ad80323921a3cbefeb91f08eb3082ef0e88ebb74ec2edc862cbd8d02321bf946b65ead26a8e66d187c6d470624a51fc551a8b20bd10ac701c23d97393ac2223c13649e7165f96674252a5158fa4ad417684ccdd91ee6b8bf64ba2d8bcc6af182428cabeac114dbb4cbd740fb5b01a4856b5b2a210aa1a097440aa20bf42ced5937d1235f39a2deb78dddc8f89eba2a057eb53d596b01a6738002ebdce93ff851a80d049cbe09180f350792e168a487eb96da7b632cbb7eff0e3c7761e1df5422d73d90de045d9e4983c94490a2bd4eb6f2abb8f96b21356d540c5a0aa7f42a"}}}, @m_ctinfo={0x1050, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_ACT={0x18, 0x3, {0x1ff, 0x40, 0x1, 0x7fffffff, 0x8000}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x100}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xd6}]}, {0x1004, 0x6, "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"}}}, @m_sample={0xfc, 0xb, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xe6, 0x6, "38ce8e253c4bc7c12fdbb9ad35dc11c76870098cd452e01c915b07171fa7182cee3d43a168747cac8ed6101a98d7e755b6ef7ea967b1733a9df0b79e80d194fffd566c43c4a6e4d1f9062ab318e27bff1b0e037c338607c26dc5e5fa5c86ce2177fab1ef5933fab8f20a0005a1456c5b0b34dbb529f4edeebf382e19f78705ff5ae6862dd71ae5591433ecd578d94960d795a167cf377c7a0cc5ef0361273ed28da6161b84f5a6a9efc91bc011565c72b9a0dcb4df53ac8ea4c66c712e53d984578ef4bdb91d874d4405a401c8fe3c91d63d71ca62bd8cbc728929a200d870615d96"}}}, @m_mpls={0xa4, 0x14, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x8, 0x8, 0x3, 0x1fa5}, 0x2}}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x10001, 0x4, 0xf, 0x200, 0x3ff}, 0x3}}, @TCA_MPLS_LABEL={0x8, 0x5, 0xe1176}, @TCA_MPLS_TTL={0x5, 0x7, 0x57}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_LABEL={0x8, 0x5, 0xcbfae}]}, {0x26, 0x6, "baad388ca618827c16483cc89ac5595c560d189dcb1b5737e2c91026b14a194318e5"}}}, @m_csum={0x188, 0xc, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0xf87, 0x20000000, 0x45, 0x8}, 0x7c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x7fffffff, 0x6, 0x80, 0x8}, 0x37}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x1e80c709, 0x3, 0x5b, 0x8001}, 0x42}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0xac61, 0x1, 0x3}, 0x3d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2, 0x7, 0x8, 0xcd71}, 0x17}}]}, {0xe8, 0x6, "c6ccb8d732f662d54aae6322f89a90caf23a9ca6f3ce0cb76fcc61dcf2325e71dff149d274d86dd9b257cff672a4ab8cc1cc609aedf0ac38e992eae02fcdca7608805b863333f70177b25380cec0d3caaea3f75b1e37c59c9ecdd2b59b129a98ceba2fd207b14e6c14938c22323df0f9b17e1d343af0912f15d9d4382abead01c7e9e902dc8ec9271490d8e1e94b23de66c73a4b8085e91f0d9c24759a8963fde3c981d31b3498f278b2730f755deb29e95f462db97a2142e2b292e553a6a5b3a49bd8cda3f85f433ed6d5360cf85795e16d89b66c50fb141ba6980e1858ba1b056a7cf6"}}}, @m_skbedit={0x10c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x3, 0x5, 0x6}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x1, 0x20000000, 0x10001, 0x10000}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x6, 0xffff}}]}, {0xc0, 0x6, "e74d96b19bcd093f7bcf9211cacd83c4ba80b397337188a98f00b3f1943263480e6c3a0de34d56c263ad892dd70d0eef2ababd537bf3bb791f34cb825dd054bdf8964c4fbf97ba005648c912dfeafaea75d7f11aadb4a87d3178a56a7ac5c2cd5f42d758187ec09de286c73924b7657b335ac7c0720c8c3eb74f2554e7cdcd846ff35b44a166b0b7262335302180cac433f694ebb61d339c121ae61c1a1fdaee9052eaf477c51bb29d9e5f0a77499b6b17e19d16acaf96a958e6ab64"}}}, @m_xt={0x2c4, 0x4, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1b4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0xdd, 0x6, {0x1, 'raw\x00', 0x9b, 0x81, "d26e1ffb47042a1934230470b31b8850d58ca3d3a359f18e5810f21d15311a4c6f539e477f500aa37e0b644b6254b72bfed9d95e74a98a4125cf1b1d558eb3ff404d9c99ae9d4e6894e6f9e722525342f968845719af5a84aaad8e315cfdc01ac8b5ece0717533e8dc7433f057bdfb9383a029f17a50749df8627e24940bd9537816cc2982ef45133d8c2364b9e10aff0b7468a5d961d6a0a04956390f0559ab887235be7ed4b8fac165392f76f5fc0926126f"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x425}, @TCA_IPT_TARG={0xaf, 0x6, {0xffff, 'nat\x00', 0x5, 0xfc01, "edc1847fbb95caa815177238394caecc97df5b92d2bd7473bae12a55ac75d71ae8287df3bf4bf58cab675d7900d728eff34b00df3d8be14aad7639570919180ebcdbf55f95534201472ce1f4bebcf003d2e6bde9f4fff6a5350db80b37cf75b0f7305beed364b06133064ee0c39de58cb75a3132fe0e28811818fb5d41b275a932bb91bc76"}}]}, {0x102, 0x6, "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"}}}, @m_ife={0xf0, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0xdab}]}, {0xd8, 0x6, "1e877ce8dc2889793cb51f1c7c4e4ee05e09cc071cc3403bafa25a171acb82bdf3de3fa52d597af815cc302f7cf9da67bef5c784851a6e66d914c7f90c40d5c59e1b59aa602a6261a6cf3b69925a641844cde8c1a74bf700aa060c7ee4a818c47c87624ba67e2181502bb031385a20b3f9b7d6ed3ee2c5f110f7fb4c80274bf9bcc7c1992ba6eee3d49d74bae134f2d1afe3d63682c84ef8af234ce593037daf04a34fdef045e879ed2c7099675257cec6e19d9b103d4254991d4012ecd5b67e1f0dc29848f9fb063dac0189d0c24ce3ea5a5ce2"}}}]}]}, 0x2e70}}, 0x0) 17:31:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0xffffff7f00000000}, 0x0) 17:31:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2010.851684][T18436] tipc: TX() has been purged, node left! 17:31:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x4, 0x42800) msgget(0x3, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:31:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='auxv\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xff}}, 0x0, 0xffffffffffffffff, r1, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r4, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008020}, 0x8000) socket$kcm(0x2b, 0x8000000000001, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a0000009500000000006458c2c62fc2868f0399d909a63796c113a80c19cf8a2dc4d668bf9f782799c3ecaab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a"], &(0x7f0000000280)='GPL\x00'}, 0x48) r6 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) sendmsg$kcm(r8, &(0x7f0000003d00)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, 0x0}, 0x2000fd41) write$cgroup_subtree(r8, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 17:31:08 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000100), 0xf000000c, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) acct(&(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x2}, 0x0) 17:31:08 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0xa) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:08 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r7, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000440)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 17:31:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x3}, 0x0) 17:31:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000680)=@can={0x1d, r3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)="102bea4c69c9d83a853d1a4627d112182c03f7b550e158c04432e2e750ed88a45c8adee8c04e066e2e04e67fb6bf157e9f10ff5bf57c5d5e83ac9e50a88c6f6ed21064b8ab849359be7499d3df4c7afab242f05c4394a45356ea5f4048768c0078f7b48a12aa8f92cbc786e75c2491a5eee6ec2d6b7fff3f983203e9142b72edb8c203cdc7a7ef90053df8c1d093a208071406ce733f7be09e0776d470176ddfe17d7001fbebfa9bb42a5cc54fd7b71ff4fb3489f5059b4701e973a55b53c00913ed65e6b91bdbec461ffde2237417c2aae2569ceaa7152793b3c2cc006e79a142d2ce31c94605c8f31a660a786895b5517f17b68f603373d4", 0xf9}, {&(0x7f0000000800)="14cb7f51512491ad12f59b6c01aa800f34d8e578af676abfdcbc4421b04e6544db0f3528c8c6a22342444211cd6ccdf1cfdc6f014cc548c3328f793a7895463b33e8a586a4e9f07ced0f3b350c8212b3e0c06f00b20b4da1055b8a165aa02b78a43543074a3e4339957b67750d88cce8181a73279cf9afbb0c63dbe741672f2354e3acc7d3241680b74c63cf4f877378", 0x90}, {&(0x7f0000000940)="41d826aa8a41d6f3f415b866a56a61705b8e8e4fc7913319efa957f51a954fae370a77cb5c2c8ed3640c7514cae8d76a3fb820813601880266d0a006cac62af78541b44bc918887213eb4038e298e45577393cab9af13db795f285906e", 0x5d}], 0x3, &(0x7f0000000d80)=[{0x50, 0x105, 0x6, "03db6ee7eabfbde29a752adb29d5646206a85937fa3787e6ba345d7a50eb4518d7c31ced5228947222cd7636f5e2184c6b796d30c23c97974f"}, {0xe0, 0x100, 0x80000000, "1cf6eb1a05c4005ecab6f550a10faf820dba86b5539083ffe1c62ce07e6a4d88ba7f2b9c57b66ade950f5474e75349b74d6f0b41f3931bee3baca8f06f1dd6a0bed0b27ae26f0a12d109eb28e6e6e26a624bd8d3800cfc15aae77bedd81b0449d22f513cde550ed52fb169ae8c45f1e45b239d7eeb925b36866fd909983e90224f272ebe02dd06bb209e2c925c70ee797c5826a44eecb500c79a98d4891bf63917af474581137007197751e30109753aec5c8b3f0b1fd96d1e559c69590186e06b223cf81b5a9ad47dd614"}, {0x88, 0x0, 0x58fa, "d74ed5ac04acf8044b754ba0ed78563d316515b9e7910514d377c8bfb71d4b1d76cc0f387adcaa647e696680831ecc2c1a5eb480bb822f816d7603d0942433d19fb552e0b5db2ed45fdf176265861e6be371adf0b343320169e7965c3373aeff465eb9b9c2637fe01536ad6536d85d0008"}, {0x110, 0x108, 0xfffff000, "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"}, {0xa0, 0x115, 0xffffffff, "249bbf3e72c93a439a4141139cdc4277bc8859d26cfdfe7798e7f9ee4196f47522915648c247a940fe3ae870e7c8a4f7e75575d36f486f548468c4c75117d3fc66034e852112eb8e8aed42981bb7e51a23fc49221be3ff4b04fa2851ac5182cc2cb447df99191564dcbcfd7a51c50933f9d66c62d3d86336d146d114119f5c46349ce45b03090c641ca79a4e2b7f"}, {0x88, 0x108, 0x8, "16016f96ac4652c58b81d485c08f62bb0d74a76e8bb744078d1a423c1e132b7e78545e038b7240a5e5b324b02ee115ccfbe7656907aef4a57a2a565d2330d1e70952625711b55e2b06b901ec33f4a3ca99731c5be21a3f3f3c4c6c2add46cb945be9520493e91e80dee673a3fac61aff03ff1611aa8d84"}, {0xa8, 0x104, 0x7, "7bf61d42713b228e1eeee0f1d8e06f25889a3c214200db0c7ec5c9f7c28d07fab7fd4cf0c8dedaa54c8b4e306f5187ca65a7be0ef42169f7a4174d096e5c8ac0ee0710210cbe1ae2736a6559669b68daa5b304c5f6d7bd6b0a98f87886a368f903ed78af3e6b6a14b15779257f6c5bddc2f729185b8b7e24aeaa253da66c12c0d258eee86dd085438b285f1af6d1f0836364eee927"}, {0xf8, 0x110, 0x5, "115421322fe294b7952f7bdbd910fc44af38a3e7dbad3afa0d1d676b61f55b996819e770c8e0c75049900273493ba9c590fa8efb5dec1c7278d79d1d166892c5e8425e684e629ffd6100be55c6f2d8945922fcd5b64af440d8e3b12c38382667bb5397f18b9ebea1eede0a780f4e4193a730f82c543603fca452565c9ba4ef66a0a8e8b68c8f1811ed1ebf0e3fdf22a182ec074043ca2a7a254ed2bed0e25ae0b3d44a824604b6e28a1744b2f7cb0202a3ed64847aa33b45d66258de334fd394f59bb96bf94ec2535a4021c6a1a2e274d541533552c08a85c7c294d4f1c4a18a49"}, {0x110, 0x112, 0xfffffc00, "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"}, {0xb0, 0x109, 0x3, "bf3d3b93b3f6e506148c8065e96967ecf207aade821c7c9fb07a0718295f6e74f7b2647b671a9e3ce9bf7042c969dd5cc81c0adbef8f6f160c29b0da130dca22b7d3a4833c8c5a607e9232b8a730621266e46cd64dfcedaf9a29990d740be124808befc5cdcdc06c225572d2b6488a213a0b9650054dcb5f0015c3b33e50f6647cc2d525597482ba06a956da101d34063eacc792f92d2b2841"}], 0x750}, 0x4) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 2011.762281][T26234] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 17:31:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x4}, 0x0) 17:31:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x220880, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @window={0x3, 0xfff9}, @sack_perm, @window={0x3, 0xfff, 0x9}, @window={0x3, 0x1ff}, @mss={0x2, 0x3}, @mss={0x2, 0x1}, @window={0x3, 0x100, 0x1}, @window={0x3, 0x1, 0x5}], 0xa) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 17:31:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6}, 0x0) [ 2012.569072][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2012.616187][T18436] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2012.634394][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2012.653859][T18436] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2012.670831][T18436] device bridge_slave_1 left promiscuous mode [ 2012.686204][T18436] bridge0: port 2(bridge_slave_1) entered disabled state [ 2012.736878][T18436] device bridge_slave_0 left promiscuous mode [ 2012.743174][T18436] bridge0: port 1(bridge_slave_0) entered disabled state [ 2012.799900][T18436] device veth1_macvtap left promiscuous mode [ 2012.816213][T18436] device veth0_macvtap left promiscuous mode [ 2012.826479][T18436] device veth1_vlan left promiscuous mode [ 2012.832454][T18436] device veth0_vlan left promiscuous mode [ 2013.996483][T18436] device hsr_slave_0 left promiscuous mode [ 2014.036226][T18436] device hsr_slave_1 left promiscuous mode [ 2014.097942][T18436] team0 (unregistering): Port device team_slave_1 removed [ 2014.110210][T18436] team0 (unregistering): Port device team_slave_0 removed [ 2014.120084][T18436] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2014.200078][T18436] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2014.289434][T18436] bond0 (unregistering): Released all slaves [ 2014.413005][T26264] IPVS: ftp: loaded support on port[0] = 21 [ 2014.468172][T26264] chnl_net:caif_netlink_parms(): no params data found [ 2014.509808][T26264] bridge0: port 1(bridge_slave_0) entered blocking state [ 2014.516998][T26264] bridge0: port 1(bridge_slave_0) entered disabled state [ 2014.524963][T26264] device bridge_slave_0 entered promiscuous mode [ 2014.532685][T26264] bridge0: port 2(bridge_slave_1) entered blocking state [ 2014.539934][T26264] bridge0: port 2(bridge_slave_1) entered disabled state [ 2014.548511][T26264] device bridge_slave_1 entered promiscuous mode [ 2014.618235][T26264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2014.629384][T26264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2014.651953][T26264] team0: Port device team_slave_0 added [ 2014.659223][T26264] team0: Port device team_slave_1 added [ 2014.677923][T26264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2014.685322][T26264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2014.711881][T26264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2014.724804][T26264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2014.732116][T26264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2014.758893][T26264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2014.831638][T26264] device hsr_slave_0 entered promiscuous mode [ 2014.899907][T26264] device hsr_slave_1 entered promiscuous mode [ 2014.979034][T26264] debugfs: Directory 'hsr0' with parent '/' already present! [ 2015.022845][T26264] bridge0: port 2(bridge_slave_1) entered blocking state [ 2015.029977][T26264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2015.037434][T26264] bridge0: port 1(bridge_slave_0) entered blocking state [ 2015.044610][T26264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2015.078613][T26264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2015.092801][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2015.101778][ T3960] bridge0: port 1(bridge_slave_0) entered disabled state [ 2015.110244][ T3960] bridge0: port 2(bridge_slave_1) entered disabled state [ 2015.126865][T26264] 8021q: adding VLAN 0 to HW filter on device team0 [ 2015.139433][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2015.148586][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 2015.155632][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2015.181267][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2015.190129][T23701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2015.197322][T23701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2015.206885][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2015.215649][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2015.225126][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2015.234624][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2015.247209][T26264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2015.259124][T26264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2015.270840][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2015.302519][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2015.312447][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2015.322615][T26264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2015.378202][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2015.392507][T26264] device veth0_vlan entered promiscuous mode [ 2015.399520][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2015.412426][T26264] device veth1_vlan entered promiscuous mode [ 2015.421376][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2015.429873][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2015.438877][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2015.458716][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2015.467871][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2015.478703][T26264] device veth0_macvtap entered promiscuous mode [ 2015.488759][T26264] device veth1_macvtap entered promiscuous mode [ 2015.502992][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2015.514113][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.524486][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2015.535200][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.545133][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2015.555830][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.565700][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2015.576377][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.586577][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2015.597433][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.609586][T26264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2015.617596][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2015.626551][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2015.635699][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2015.645437][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2015.659416][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2015.670308][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.680437][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2015.691071][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.701542][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2015.712159][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.722137][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2015.732981][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.742932][T26264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2015.753421][T26264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2015.764540][T26264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2015.772904][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2015.781647][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:14 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xffffffffffff19f0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r0, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=0x5f) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000340)=0x4) recvfrom(r2, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x0, 0x0, 0x0, &(0x7f0000fcb000)) getsockname$packet(r5, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r7, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000440)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local, 0x47, r6}) 17:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xa}, 0x0) 17:31:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e22, @multicast2}}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x300, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x286, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0x4d, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0xb, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x0]}, {0x5, 0x0, [0xe]}, {0x7, 0x0, [0x19, 0x0, 0x0]}, {0x8, 0x0, [0x0, 0x18, 0x18, 0x16]}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4040880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="25100200000000003400120009000100766c616e000000002400020006000100000000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179f585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d99c9e8332b43e1b24be00d49f6d0d6b0fe1da8a0f81fd1ed61cf6050e99e2c6abf266404f6b8e71b88b6d2ae918c74ba51375a9a90d2e9ac1c01a9139f1258fe32db4027f027fd995a2dbb133c2588ddb7e51efb4bb953b9d854cf4e996aefffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce369ee2b4676b7a17ccc4b4f32472394db1af036ab99ff33f035ff69088bcbcde7dd4da62725c4e3323341cae5fbb66041ba16f6bf9190a04984f43e2b72d70238bb16c221690929bab21c5cac20d79e6a968aedd1073e36ab7b35f427830d5d817b8b82bf16b8d2a977a56d3e90c1e852bfa621841fbbf9dfaf4e6df9c0e8b17603fac95f28ca106678e8b4e97769878c8d51987713f658b45e095f0c510b423f758fe4aedaab23e990649a6", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) 17:31:14 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) recvmmsg(r3, &(0x7f0000000000), 0x0, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:14 executing program 1: mkdir(0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f0000000100)=""/50, 0x32}], 0x3, &(0x7f00000005c0)=""/204, 0xcc}, 0x7}, {{&(0x7f00000006c0)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f00000002c0)=""/28, 0x1c}, {&(0x7f0000000740)=""/19, 0x13}, {&(0x7f0000000780)=""/94, 0x5e}, {&(0x7f0000000800)=""/144, 0x90}, {&(0x7f00000008c0)=""/151, 0x97}, {&(0x7f0000000980)=""/84, 0x54}, {&(0x7f0000000a00)=""/236, 0xec}, {&(0x7f0000000b00)=""/230, 0xe6}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/119, 0x77}], 0xa, &(0x7f0000000e40)=""/78, 0x4e}, 0x3}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f40)=""/191, 0xbf}, {&(0x7f0000001000)=""/203, 0xcb}], 0x2, &(0x7f0000001140)=""/1, 0x1}, 0x7fff}], 0x3, 0x80000000, &(0x7f0000001240)={0x77359400}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000012c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000013c0)={&(0x7f0000001280), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x44, r2, 0x24, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xc}, 0x0) [ 2016.885618][T26303] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 17:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xe}, 0x0) 17:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf}, 0x0) 17:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x10}, 0x0) 17:31:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x54, 0x30, 0x727, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ct={0x3c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x28}]}, {0x4}}}]}]}, 0x54}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x1a, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x14) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x60}, 0x0) [ 2017.825976][T26307] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2017.840061][T12391] tipc: TX() has been purged, node left! 17:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x300}, 0x0) 17:31:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:15 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000200)={0x5, "44ddc27ba4daad4df9e2f02bf0353265265244d20990695e5222bc37d04d2fbb", 0x2}) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="0f01c50f30f4ba420066ed0f20c06635040000000f22c066b9800000c00f326635001000000f30440f20c066350c000000440f22c00fc77208660f38021f0f0139", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:15 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0xc2000, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003300d2ad08000000400000004f8500000600000075394f1acec325a5e89fbf36a7df0ecdae25a42413785b11f526908fb50ed19170ba2baba000000000af8ab1a7abe99c474203"], 0x14b) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x3) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) 17:31:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r1, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r0, r1}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r2}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB='QFw', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69d534", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64], @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,default_permissions,max_read=0x0000000000000005,default_permissions,max_read=0x0000000000000020,default_permissions,max_read=0x0000000100000000,allow_other,max_read=0x0000000000000000,obj_type=overlay\x00,\x00']) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r4 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x40d09) 17:31:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x600}, 0x0) 17:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xa00}, 0x0) [ 2018.378593][T26370] fuse: Unknown parameter 'QFw0xffffffffffffffff' [ 2018.474652][ T26] audit: type=1804 audit(1580837476.137:148): pid=26370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/67/bus/bus" dev="overlay" ino=16948 res=1 17:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xc00}, 0x0) 17:31:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREAD(r0, &(0x7f0000000100)={0x62, 0x75, 0x0, {0x57, "e7a26062c441ca042d5ccb4f343a689d9bc7c67405a0cebda1e3aa9589f34c7e409393e70577f97a87cf15637eddd02d43e20e90d34cec1dc378c5bcd1c841e590548216007b53c9dd4bc550b1cfe6e4da0f1b00a3e9c2"}}, 0x62) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) 17:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xe00}, 0x0) [ 2019.003398][T26370] overlayfs: filesystem on './file0' not supported as upperdir [ 2019.011160][ T26] audit: type=1804 audit(1580837476.667:149): pid=26399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/76/bus" dev="sda1" ino=16941 res=1 [ 2019.085251][ T26] audit: type=1804 audit(1580837476.737:150): pid=26391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/76/bus" dev="sda1" ino=16941 res=1 17:31:16 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mmap(&(0x7f000060b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x501000, 0x22) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x12, &(0x7f0000000140)={0x10, 0x0}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2019.138110][T26403] fuse: Unknown parameter 'QFw0xffffffffffffffff' 17:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf00}, 0x0) [ 2019.226935][ T26] audit: type=1804 audit(1580837476.777:151): pid=26399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/76/bus" dev="sda1" ino=16941 res=1 17:31:16 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000200)={r4, &(0x7f00000001c0)=""/12}) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={r6, r7, 0x8}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)) [ 2019.341070][ T26] audit: type=1804 audit(1580837476.827:152): pid=26370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/67/bus/bus" dev="overlay" ino=16948 res=1 17:31:17 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da45c3ac0ed02000a0000000001004d01000800008cffffff007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80880, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000340)="26889a91d80d81aa4fd89473c050c82e9f1ad9b77a000d417e7353871f7b206a8a501599881c372e9b96bdfd0becb86bc8c05a66e5", 0x35, 0x4008000, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, &(0x7f0000000700)={&(0x7f0000000300)={0x3c, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8011) 17:31:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000a00)) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000340)=r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x401, 0x31ef}, {0x7ff, 0x81}]}, 0x14, 0x3) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24008040) 17:31:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x5865}, 0x0) [ 2019.514232][ T26] audit: type=1804 audit(1580837476.887:153): pid=26404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/67/bus/bus" dev="overlay" ino=16948 res=1 [ 2019.751240][ T26] audit: type=1804 audit(1580837476.897:154): pid=26403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/67/bus/bus" dev="overlay" ino=16948 res=1 [ 2019.909893][ T26] audit: type=1804 audit(1580837477.157:155): pid=26412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir204630447/syzkaller.AQysXp/297/bus" dev="sda1" ino=16504 res=1 [ 2019.950235][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2020.008392][T12391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2020.054780][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2020.087330][T12391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2020.099418][ T26] audit: type=1804 audit(1580837477.217:156): pid=26412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204630447/syzkaller.AQysXp/297/bus" dev="sda1" ino=16504 res=1 [ 2020.140595][T12391] device bridge_slave_1 left promiscuous mode [ 2020.154589][T12391] bridge0: port 2(bridge_slave_1) entered disabled state [ 2020.188312][ T26] audit: type=1804 audit(1580837477.417:157): pid=26418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204630447/syzkaller.AQysXp/297/bus" dev="sda1" ino=16504 res=1 [ 2020.250499][T12391] device bridge_slave_0 left promiscuous mode [ 2020.260091][T12391] bridge0: port 1(bridge_slave_0) entered disabled state [ 2020.342994][T12391] device veth1_macvtap left promiscuous mode [ 2020.358230][T12391] device veth0_macvtap left promiscuous mode [ 2020.396127][T12391] device veth1_vlan left promiscuous mode [ 2020.401976][T12391] device veth0_vlan left promiscuous mode [ 2021.736317][T12391] device hsr_slave_0 left promiscuous mode [ 2021.796093][T12391] device hsr_slave_1 left promiscuous mode [ 2021.859826][T12391] team0 (unregistering): Port device team_slave_1 removed [ 2021.871590][T12391] team0 (unregistering): Port device team_slave_0 removed [ 2021.882281][T12391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2021.940069][T12391] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2022.019480][T12391] bond0 (unregistering): Released all slaves [ 2022.104547][T26456] IPVS: ftp: loaded support on port[0] = 21 [ 2022.182313][T26456] chnl_net:caif_netlink_parms(): no params data found [ 2022.300179][T26456] bridge0: port 1(bridge_slave_0) entered blocking state [ 2022.310303][T26456] bridge0: port 1(bridge_slave_0) entered disabled state [ 2022.318372][T26456] device bridge_slave_0 entered promiscuous mode [ 2022.325966][T26456] bridge0: port 2(bridge_slave_1) entered blocking state [ 2022.336393][T26456] bridge0: port 2(bridge_slave_1) entered disabled state [ 2022.344259][T26456] device bridge_slave_1 entered promiscuous mode [ 2022.370922][T26456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2022.382465][T26456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2022.408448][T26456] team0: Port device team_slave_0 added [ 2022.415333][T26456] team0: Port device team_slave_1 added [ 2022.434658][T26456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2022.442239][T26456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2022.471045][T26456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2022.482952][T26456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2022.492765][T26456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2022.521945][T26456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2022.591654][T26456] device hsr_slave_0 entered promiscuous mode [ 2022.646502][T26456] device hsr_slave_1 entered promiscuous mode [ 2022.696178][T26456] debugfs: Directory 'hsr0' with parent '/' already present! [ 2022.736377][T26456] bridge0: port 2(bridge_slave_1) entered blocking state [ 2022.743494][T26456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2022.750801][T26456] bridge0: port 1(bridge_slave_0) entered blocking state [ 2022.757909][T26456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2022.791972][T26456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2022.804257][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2022.812638][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2022.821940][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2022.841133][T26456] 8021q: adding VLAN 0 to HW filter on device team0 [ 2022.859907][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2022.870367][ T3960] bridge0: port 1(bridge_slave_0) entered blocking state [ 2022.877462][ T3960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2022.901004][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2022.909869][T23701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2022.917074][T23701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2022.926462][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2022.935573][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2022.952928][T26456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2022.963853][T26456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2022.977158][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2022.985798][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2022.994487][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2023.004265][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2023.027720][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2023.035289][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2023.048554][T26456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2023.107855][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2023.117274][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2023.125976][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2023.134085][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2023.143913][T26456] device veth0_vlan entered promiscuous mode [ 2023.155952][T26456] device veth1_vlan entered promiscuous mode [ 2023.174892][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2023.184131][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2023.195265][T26456] device veth0_macvtap entered promiscuous mode [ 2023.205314][T26456] device veth1_macvtap entered promiscuous mode [ 2023.219264][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2023.230004][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.239973][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2023.250501][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.260369][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2023.270970][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.280874][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2023.291404][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.301357][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2023.311986][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.323187][T26456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2023.332855][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2023.343452][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.353500][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2023.364029][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.376371][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2023.389287][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.399584][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2023.412994][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.423622][T26456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2023.436643][T26456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2023.447729][T26456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2023.455352][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2023.463979][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2023.472290][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2023.480873][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2023.489849][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2023.498741][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6000}, 0x0) 17:31:22 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x3, 0x9) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x800800, 0x0) 17:31:22 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000a00)) r4 = openat(r3, &(0x7f00000001c0)='./file0\x00', 0x581202, 0x84) r5 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000200)='\x00', 0x0, r5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:31:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000a00)) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000340)=r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x401, 0x31ef}, {0x7ff, 0x81}]}, 0x14, 0x3) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24008040) 17:31:22 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2c10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6558}, 0x0) [ 2024.604176][T26494] hfs: can't find a HFS filesystem on dev loop4 17:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) timerfd_create(0x6, 0x800) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x3f}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x44}, 0x68) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@empty, 0x0, 0x0, 0xff, 0x2, 0xf800, 0x1}, &(0x7f0000000340)=0x20) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 17:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x8100}, 0x0) 17:31:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, 0x0, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x34000}, 0x0) 17:31:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, 0x0, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x400300}, 0x0) [ 2025.136209][ T101] tipc: TX() has been purged, node left! 17:31:22 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') renameat2(r0, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400500043, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r1, r2) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x4) io_setup(0x9, &(0x7f0000000100)=0x0) r4 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000240)=""/218) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x20000000) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000004c0)) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000004c0)) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r7, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r7, &(0x7f0000000040), 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000140)) write$P9_RFSYNC(r5, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r2}]) 17:31:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x1000000}, 0x0) 17:31:23 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='\x00', &(0x7f00000001c0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r7, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe2$9p(&(0x7f0000000100), 0x4000) 17:31:23 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x8, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:23 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) mq_unlink(&(0x7f0000000340)='\xc2:eth1cgroup/:\x95eth1],!vboxnet1\x00') r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f00000003c0)=0x1) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x94) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x84, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x8000}, [@IFLA_PORT_SELF={0x4f, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "27ee2ffad30da82ff6f8edcf65926822"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_PROFILE={0x9, 0x2, 'bdev\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '!\'\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9b61c9c2474a9f5d4666c246ac44a917"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ef62b07b9cd217d410b43cdcfa725c2d"}]}]}, 0x84}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 17:31:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x2000000}, 0x0) [ 2026.146825][T26569] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:31:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x3000000}, 0x0) 17:31:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x141000) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r1, @ANYBLOB="050006000000000008000200d4ef210f4c1a2774231fb7b0461edec09e6ddd015f2909a772e42e87f74eca40c382956a71e2b48c9c9f612620c4688ff1ce03d76c043ff7a49aad5d08bb1cc1552d6077a99396042a79d0d9c63f90fcf1b3", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000400)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e24, 0x8, @loopback, 0xffff}}}, &(0x7f0000000380)=0x84) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r8, 0x600, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = pkey_alloc(0x0, 0x1) pkey_free(r9) r10 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r10, 0x406, 0xffffffffffffffff) [ 2026.386438][T26569] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:31:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x4000000}, 0x0) [ 2026.890232][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2026.904289][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2026.916001][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2026.928524][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2026.961060][ T101] device bridge_slave_1 left promiscuous mode [ 2026.983764][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 2027.046829][ T101] device bridge_slave_0 left promiscuous mode [ 2027.063258][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 2027.120493][ T101] device veth1_macvtap left promiscuous mode [ 2027.136545][ T101] device veth0_macvtap left promiscuous mode [ 2027.146012][ T101] device veth1_vlan left promiscuous mode [ 2027.166453][ T101] device veth0_vlan left promiscuous mode [ 2028.387378][ T101] device hsr_slave_0 left promiscuous mode [ 2028.426232][ T101] device hsr_slave_1 left promiscuous mode [ 2028.476725][ T101] team0 (unregistering): Port device team_slave_1 removed [ 2028.487280][ T101] team0 (unregistering): Port device team_slave_0 removed [ 2028.497472][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2028.530685][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2028.598007][ T101] bond0 (unregistering): Released all slaves [ 2028.703409][T26612] IPVS: ftp: loaded support on port[0] = 21 [ 2028.756481][T26612] chnl_net:caif_netlink_parms(): no params data found [ 2028.798314][T26612] bridge0: port 1(bridge_slave_0) entered blocking state [ 2028.805472][T26612] bridge0: port 1(bridge_slave_0) entered disabled state [ 2028.813475][T26612] device bridge_slave_0 entered promiscuous mode [ 2028.821303][T26612] bridge0: port 2(bridge_slave_1) entered blocking state [ 2028.829583][T26612] bridge0: port 2(bridge_slave_1) entered disabled state [ 2028.837867][T26612] device bridge_slave_1 entered promiscuous mode [ 2028.888600][T26612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2028.902361][T26612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2028.928957][T26612] team0: Port device team_slave_0 added [ 2028.935791][T26612] team0: Port device team_slave_1 added [ 2028.959954][T26612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2028.967731][T26612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2028.997942][T26612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2029.012043][T26612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2029.022097][T26612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2029.051982][T26612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2029.138341][T26612] device hsr_slave_0 entered promiscuous mode [ 2029.209487][T26612] device hsr_slave_1 entered promiscuous mode [ 2029.266205][T26612] debugfs: Directory 'hsr0' with parent '/' already present! [ 2029.308013][T26612] bridge0: port 2(bridge_slave_1) entered blocking state [ 2029.316094][T26612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2029.323445][T26612] bridge0: port 1(bridge_slave_0) entered blocking state [ 2029.331101][T26612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2029.363929][T26612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2029.376558][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2029.384629][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 2029.393157][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 2029.407291][T26612] 8021q: adding VLAN 0 to HW filter on device team0 [ 2029.428339][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2029.437082][T23701] bridge0: port 1(bridge_slave_0) entered blocking state [ 2029.444104][T23701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2029.474017][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2029.482779][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 2029.489849][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2029.499219][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2029.508444][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2029.523165][T26612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2029.533975][T26612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2029.546324][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2029.555249][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2029.564183][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2029.572659][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2029.589144][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2029.597543][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2029.609206][T26612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2029.668593][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2029.681792][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2029.690822][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2029.699430][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2029.710503][T26612] device veth0_vlan entered promiscuous mode [ 2029.721197][T26612] device veth1_vlan entered promiscuous mode [ 2029.740494][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2029.749292][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2029.759892][T26612] device veth0_macvtap entered promiscuous mode [ 2029.769286][T26612] device veth1_macvtap entered promiscuous mode [ 2029.782693][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2029.793307][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.803505][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2029.814105][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.823972][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2029.834471][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.844319][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2029.855155][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.865044][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2029.875517][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.887032][T26612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2029.895084][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2029.904294][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2029.912688][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2029.921773][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2029.932004][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2029.942819][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.953034][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2029.963548][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.973464][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2029.984025][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2029.994058][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2030.004650][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.014584][T26612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2030.025297][T26612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2030.036859][T26612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2030.044810][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2030.054359][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, 0x0, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:28 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='=\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf0d) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf0d) socket$inet6_udp(0xa, 0x2, 0x0) 17:31:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) mq_unlink(&(0x7f0000000340)='\xc2:eth1cgroup/:\x95eth1],!vboxnet1\x00') r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f00000003c0)=0x1) pipe(0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x94) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x84, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x8000}, [@IFLA_PORT_SELF={0x4f, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x400}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "27ee2ffad30da82ff6f8edcf65926822"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_PROFILE={0x9, 0x2, 'bdev\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '!\'\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9b61c9c2474a9f5d4666c246ac44a917"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ef62b07b9cd217d410b43cdcfa725c2d"}]}]}, 0x84}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 17:31:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6000000}, 0x0) 17:31:28 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x38, r5, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080027bd6900fddbdf251a0000000400cc0008009a000100000006002100610000000400cc0015b28d3bb65beacb0dbd93a5e76031b83dc5d4f954636f6a66f2cccef2b54b9353cac16f77f7f6e8751f572a60cb18c81685475f528afc620fb896290b93fae26dee74bdbe6cd1ff61266bd5cc3442ab3f7637ad841e9742e19940724c0cdb5addb04aa8bb96"], 0x2c}, 0x1, 0x0, 0x0, 0x8016}, 0x4040814) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet6(0xa, 0x0, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:31:28 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x101100, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000680)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r5}) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) bind$l2tp(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}, 0x2}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) wait4(r7, &(0x7f0000000280), 0x1000000, &(0x7f00000003c0)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)) 17:31:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xa000000}, 0x0) [ 2031.341617][T26652] overlayfs: filesystem on './file0' not supported as upperdir 17:31:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_batadv\x00', {0x4}, 0x7}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x9c) 17:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xc000000}, 0x0) [ 2031.532197][T26650] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2031.540974][T12391] tipc: TX() has been purged, node left! 17:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xe000000}, 0x0) 17:31:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf000000}, 0x0) 17:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x10000000}, 0x0) 17:31:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x2128, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40002, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_open_dev$audion(&(0x7f0000001240)='/dev/audio#\x00', 0x4, 0x44400) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000001280)={r3, 0x7}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x480008) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0xd}) 17:31:29 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x81) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xb4, 0x1, 0x2, 0x801, 0x0, 0x0, {0x977252b5b2dcbd16, 0x0, 0x5}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x9}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1f}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x20}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x60000000}, 0x0) 17:31:30 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0x110, 0x20, 0xf9, 0xc7, 0x0, @link_local}, 0x10) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:30 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x2, 0x4}}, 0x10) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x9, 0x1, 0x2, 0x0, 0x6, 0x3, 0x9c, 0x0, 0xd3, 0xff, 0x9, 0x3, 0x7}, {0x5, 0x1, 0x0, 0x81, 0xd7, 0x8, 0x9, 0x80, 0x20, 0x80, 0x1f, 0x3, 0x7ff}, {0x40, 0x401, 0x1f, 0x7, 0x81, 0x80, 0x1, 0xf9, 0x9, 0x2a, 0x6, 0x3, 0x7fffffff}], 0xfffeffff}) write(r1, &(0x7f0000000600)="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", 0x200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x131283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xcf5) 17:31:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0xe5) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r1, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r5, r5, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 17:31:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x65580000}, 0x0) [ 2032.793669][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 2032.793687][ T26] audit: type=1800 audit(1580837490.457:161): pid=26719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16609 res=0 [ 2032.955351][ T26] audit: type=1804 audit(1580837490.467:162): pid=26719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/83/file0" dev="sda1" ino=16609 res=1 17:31:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000200)) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000001000)=""/73, 0x49}], 0x2, 0x7) fcntl$setsig(r2, 0xa, 0x3b) r5 = socket(0x0, 0x800000003, 0x0) bind(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f00000014c0)='reiserfs\x00', &(0x7f0000001500)='SEG6\x00', 0x0) 17:31:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400002, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) accept4$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x800) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = creat(&(0x7f0000000380)='./file0\x00', 0x20) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=@bridge_dellink={0x50, 0x11, 0x20, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r3, 0x4004, 0x2b1}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x50}}, 0x8000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x12000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xfffd}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x611407fca958e5d0}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 2033.336358][ T26] audit: type=1804 audit(1580837491.007:163): pid=26743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/84/file0" dev="sda1" ino=16657 res=1 [ 2033.400373][T26745] ptrace attach of "/root/syz-executor.4"[23595] was attempted by " 0 p   \x5c\x22my!}뒽0PP$\x0c\x5cf   p   \x0c  [ 2033.689269][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2033.790866][ T26] audit: type=1804 audit(1580837491.457:164): pid=26758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/84/file0" dev="sda1" ino=16657 res=1 [ 2033.883820][T12391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2033.903773][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2033.924725][T12391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2033.946702][T12391] device bridge_slave_1 left promiscuous mode [ 2033.966198][T12391] bridge0: port 2(bridge_slave_1) entered disabled state [ 2034.026683][T12391] device bridge_slave_0 left promiscuous mode [ 2034.032971][T12391] bridge0: port 1(bridge_slave_0) entered disabled state [ 2034.100430][T12391] device veth1_macvtap left promiscuous mode [ 2034.116522][T12391] device veth0_macvtap left promiscuous mode [ 2034.124462][T12391] device veth1_vlan left promiscuous mode [ 2034.143003][T12391] device veth0_vlan left promiscuous mode [ 2035.356399][T12391] device hsr_slave_0 left promiscuous mode [ 2035.396133][T12391] device hsr_slave_1 left promiscuous mode [ 2035.447923][T12391] team0 (unregistering): Port device team_slave_1 removed [ 2035.462526][T12391] team0 (unregistering): Port device team_slave_0 removed [ 2035.473305][T12391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2035.533357][T12391] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2035.601050][T12391] bond0 (unregistering): Released all slaves [ 2035.691396][T26760] IPVS: ftp: loaded support on port[0] = 21 [ 2035.839229][T26760] chnl_net:caif_netlink_parms(): no params data found [ 2035.894796][T26760] bridge0: port 1(bridge_slave_0) entered blocking state [ 2035.901987][T26760] bridge0: port 1(bridge_slave_0) entered disabled state [ 2035.914398][T26760] device bridge_slave_0 entered promiscuous mode [ 2035.922353][T26760] bridge0: port 2(bridge_slave_1) entered blocking state [ 2035.932624][T26760] bridge0: port 2(bridge_slave_1) entered disabled state [ 2035.940503][T26760] device bridge_slave_1 entered promiscuous mode [ 2035.962857][T26760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2035.978581][T26760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2036.004044][T26760] team0: Port device team_slave_0 added [ 2036.011496][T26760] team0: Port device team_slave_1 added [ 2036.028892][T26760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2036.035878][T26760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2036.062478][T26760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2036.074990][T26760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2036.082629][T26760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2036.108874][T26760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2036.171345][T26760] device hsr_slave_0 entered promiscuous mode [ 2036.219918][T26760] device hsr_slave_1 entered promiscuous mode [ 2036.266123][T26760] debugfs: Directory 'hsr0' with parent '/' already present! [ 2036.306752][T26760] bridge0: port 2(bridge_slave_1) entered blocking state [ 2036.313917][T26760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2036.321324][T26760] bridge0: port 1(bridge_slave_0) entered blocking state [ 2036.328638][T26760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2036.363152][T26760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2036.375907][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2036.396332][T21870] bridge0: port 1(bridge_slave_0) entered disabled state [ 2036.404492][T21870] bridge0: port 2(bridge_slave_1) entered disabled state [ 2036.420213][T26760] 8021q: adding VLAN 0 to HW filter on device team0 [ 2036.440394][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2036.449278][T23701] bridge0: port 1(bridge_slave_0) entered blocking state [ 2036.456467][T23701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2036.477606][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2036.486028][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 2036.493101][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2036.501980][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2036.511020][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2036.520187][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2036.534920][T26760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2036.545647][T26760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2036.557712][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2036.568033][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2036.584879][T26760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2036.592175][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2036.599882][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2036.608285][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2036.667322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2036.676635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2036.685593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2036.693698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2036.703070][T26760] device veth0_vlan entered promiscuous mode [ 2036.716894][T26760] device veth1_vlan entered promiscuous mode [ 2036.734346][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2036.743233][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2036.754024][T26760] device veth0_macvtap entered promiscuous mode [ 2036.764759][T26760] device veth1_macvtap entered promiscuous mode [ 2036.778857][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2036.789523][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.799469][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2036.809943][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.819981][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2036.830547][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.840612][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2036.852100][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.862179][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2036.873739][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.885062][T26760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2036.893216][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2036.902113][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2036.910562][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2036.919629][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2036.930057][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2036.940981][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.951254][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2036.962118][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.972184][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2036.982870][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2036.992803][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2037.003380][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2037.013284][T26760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2037.024081][T26760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2037.035351][T26760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2037.043501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2037.052379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x7e6468b4}, 0x0) 17:31:35 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000200)=[{&(0x7f00000003c0)="e9ef603baffaf2286a00633f14c54c40a2bf81bb802024264de2e4eb488c7c38af21e5b6fc63f90bf7ac831d371a43a8a5e78e44f793ef55e21c6a69033177767b2bfd806923a4fa4424a7ffc8969ff8845fa9a9785d1035f27dcc64067387a2e59295095dad1fc2ef5f85e8071703aa5e300e9d8228b712efe6eaa8a59ee3b754", 0x81}, {&(0x7f0000000540)="f54993c84dfd20d2f60c817bd6a3e80a3d98ed27b943e71d5bbc7647e70b8426d84bea9ca5110bc2931f7aa02dc7f846a9040f312c6d4a4ce64221ed8e39f38f02488d1939cbbe5c341bb2a517c99d838da48972d7efe2a7c110cdfa4fb9b63020e81c4c35dca04aa46d10e5152b0257e3a02869d3387e7ac1cba3431ec60cbc482dfac88766c5f55f744d3018dcbccd03265af7230692acdccc5732eaaf761da68b71cbba294b58a5aeb745f3e918ad13b73ee6ebc61789baf25d8c016bc94c0754324c844c19a0d67546c223c8d72ad28f0cfb", 0xd4}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:35 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000a00)) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000100)={0x6, 0x2, 0xfff, 0x2, 0x7f, "837e9617a556a8dda171f9aba52dfd97318d7b", 0x1, 0x20}) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000200)) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000001000)=""/73, 0x49}], 0x2, 0x7) fcntl$setsig(r2, 0xa, 0x3b) r5 = socket(0x0, 0x800000003, 0x0) bind(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f00000014c0)='reiserfs\x00', &(0x7f0000001500)='SEG6\x00', 0x0) 17:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0xf8, {0x77359400}, {0x1, 0x1, 0x0, 0x6, 0x0, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r1}) getpgrp(0x0) dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r2, r3}) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}, 0xe00}], 0x729, 0x0) r5 = socket(0x10, 0x8000000803, 0x0) write(r5, &(0x7f0000000040)="220000002000070700be0000090007010200000000000000002000000500138001", 0x21) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_RESET(r6, 0x5000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x81000000}, 0x0) 17:31:35 executing program 4: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00001e1e78)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 17:31:36 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x9, 0x6, 0x6, 0x0, 0x8, 0x8000, {r0, @in6={{0xa, 0x4e20, 0x7fff, @rand_addr="959d16834f295bf7b3617221da1d40a3", 0x1}}, 0x59, 0x5500, 0xffff, 0xc, 0x26}}, &(0x7f00000001c0)=0xb0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0a40, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000000)=0x7) 17:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x88a8ffff}, 0x0) 17:31:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)) 17:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 17:31:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)) [ 2038.272652][T26807] ptrace attach of "/root/syz-executor.4"[23595] was attempted by " 0 p   \x5c\x22my!}뒽0PP$\x0c\x5cf   p   \x0c  [ 2038.776197][T12391] tipc: TX() has been purged, node left! 17:31:36 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = getpgid(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x4, 0xfc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x9, 0x9}, r2, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x1000016c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000140)) r5 = open(&(0x7f0000000700)='./file0/file0\x00', 0x141080, 0x4) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f0000000280)='./file0/file0\x00') renameat2(r5, &(0x7f0000000100)='./file0/file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) r6 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000000480)={0xff, "d7b58ef0ae3af0535a4d397f1574e7031d3251058b0be48a847e892c22258d232b5ed07d213ba61643621080a87e7470f1a8aa5b73f707afedb5d2f5859ccdbc8a9d844aad0e74a4b6f39da348b6c9bbd883e000405e680bbb0f652beb2f3b67779f60d9cc828df243fa79d671c717b8fd9cf3bd6cb8c0da7c38f158a47143b32115b14d7760bfe6340f0bd7e7da868f3934cc68cb03c4e756893c4ec4d91d54f37d7e76fe96bb69fdc4ff919dbc8bb646da3366a10d35bbbd8194f33817fc60201e60a6e7269e47d27ea468fd303c98f472d5d0a8897ea729ad0e494ff99528d56de6186b542bb3fed642457b4eaa451a39a5861f3ca6d5e294e49818d8ff51df34fba9542aec36f8faa939c84ee7efd303216114804151cba936e74802f46c00818b929cc991bf1cdb26b83987a3f8de3745475c2a3611965e9b40f119c21192cc8f6991bd0ff439e8587d3279ad870ece6ee477e079ff72318c6a59c40ddd72d301ad3bea91b85cfa2b063dc21df747a6d5565d8f51338d820e1e7f133e43112d671635c9b571916bdbc231858c71c0324b14f6c831cbd32e26711e8d29983787cac6db356293a29a406adc3ec40c8a788a1f6b7d97245f56a19814006671256a80f9e029b6919d87f002a252f0ca976f6c3ae321edf1cc17b3ab5156daa48bc57dc334b173fd2db7b3a35a292c177fb200b814327239a0939b4d34f37af6"}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x60001, 0x0) fchdir(r7) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x9) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 17:31:36 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000028c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000002a40)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002900)={0xec, r2, 0x540, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x18000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1522}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb97}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x682}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9e78}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4ee329f9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0xec}}, 0x4000000) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000003c0)=""/230) alarm(0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r4, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)) 17:31:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xf3) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000001140)='[nodevGPLppp0&!keyring$\x00', 0x18) symlinkat(&(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000a00)) pipe(&(0x7f0000001200)={0xffffffffffffffff}) getpeername$unix(r5, &(0x7f00000013c0)=@abs, &(0x7f0000001240)=0x6e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000010c0)=0x5, 0x4) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) r7 = semget$private(0x0, 0x4, 0x0) semop(r7, &(0x7f00000000c0)=[{}], 0x1) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000001100)=[0x503b, 0x0, 0x1000, 0x4, 0x6, 0x923, 0x1f, 0x8000, 0x401]) bind$llc(r6, &(0x7f0000000040), 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) splice(r3, &(0x7f0000000000)=0x4, r6, &(0x7f0000000040)=0x8, 0x81, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000005}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 17:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xb468647e}, 0x0) 17:31:36 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400201, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x400, 0x3, 0x7, 0xfff8}, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000200)={0x1a, 0x201, 0x0, 0x0, 0x4, 0x0, @random="6520e60bb524"}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40, 0x80) mmap$snddsp_control(&(0x7f000003e000/0x3000)=nil, 0x1000, 0x2, 0x12, r3, 0x83000000) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r5) fcntl$setstatus(r4, 0x4, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) 17:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x3) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4004550d, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) 17:31:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf0ffffff}, 0x0) 17:31:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x3) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4004550d, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) 17:31:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xffffa888}, 0x0) 17:31:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) 17:31:38 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000028c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000002a40)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002900)={0xec, r2, 0x540, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x18000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1522}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb97}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x682}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9e78}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4ee329f9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0xec}}, 0x4000000) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000003c0)=""/230) alarm(0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r4, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)) [ 2041.169504][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2041.182423][T12391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2041.192515][T12391] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2041.201843][T12391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2041.211504][T12391] device bridge_slave_1 left promiscuous mode [ 2041.217857][T12391] bridge0: port 2(bridge_slave_1) entered disabled state [ 2041.266895][T12391] device bridge_slave_0 left promiscuous mode [ 2041.273212][T12391] bridge0: port 1(bridge_slave_0) entered disabled state [ 2041.330734][T12391] device veth1_macvtap left promiscuous mode [ 2041.336844][T12391] device veth0_macvtap left promiscuous mode [ 2041.342878][T12391] device veth1_vlan left promiscuous mode [ 2041.348799][T12391] device veth0_vlan left promiscuous mode [ 2042.536320][T12391] device hsr_slave_0 left promiscuous mode [ 2042.606291][T12391] device hsr_slave_1 left promiscuous mode [ 2042.668624][T12391] team0 (unregistering): Port device team_slave_1 removed [ 2042.679854][T12391] team0 (unregistering): Port device team_slave_0 removed [ 2042.690101][T12391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2042.769879][T12391] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2042.868413][T12391] bond0 (unregistering): Released all slaves [ 2042.983492][T26898] IPVS: ftp: loaded support on port[0] = 21 [ 2043.037899][T26898] chnl_net:caif_netlink_parms(): no params data found [ 2043.119646][T26898] bridge0: port 1(bridge_slave_0) entered blocking state [ 2043.126806][T26898] bridge0: port 1(bridge_slave_0) entered disabled state [ 2043.135320][T26898] device bridge_slave_0 entered promiscuous mode [ 2043.146759][T26898] bridge0: port 2(bridge_slave_1) entered blocking state [ 2043.154076][T26898] bridge0: port 2(bridge_slave_1) entered disabled state [ 2043.167215][T26898] device bridge_slave_1 entered promiscuous mode [ 2043.195088][T26898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2043.209343][T26898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2043.235294][T26898] team0: Port device team_slave_0 added [ 2043.244061][T26898] team0: Port device team_slave_1 added [ 2043.263532][T26898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2043.270625][T26898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2043.298214][T26898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2043.312137][T26898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2043.319510][T26898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2043.347106][T26898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2043.421601][T26898] device hsr_slave_0 entered promiscuous mode [ 2043.466509][T26898] device hsr_slave_1 entered promiscuous mode [ 2043.516261][T26898] debugfs: Directory 'hsr0' with parent '/' already present! [ 2043.565499][T26898] bridge0: port 2(bridge_slave_1) entered blocking state [ 2043.572602][T26898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2043.579961][T26898] bridge0: port 1(bridge_slave_0) entered blocking state [ 2043.587304][T26898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2043.623449][T26898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2043.636070][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2043.644174][T21870] bridge0: port 1(bridge_slave_0) entered disabled state [ 2043.652524][T21870] bridge0: port 2(bridge_slave_1) entered disabled state [ 2043.666384][T26898] 8021q: adding VLAN 0 to HW filter on device team0 [ 2043.678318][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2043.686945][T23701] bridge0: port 1(bridge_slave_0) entered blocking state [ 2043.694137][T23701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2043.704982][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2043.713911][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 2043.721094][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2043.748744][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2043.775969][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2043.784519][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2043.796690][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2043.805133][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2043.814746][T26898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2043.832715][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2043.840256][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2043.854039][T26898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2043.910740][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2043.924335][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2043.933655][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2043.944031][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2043.954065][T26898] device veth0_vlan entered promiscuous mode [ 2043.964448][T26898] device veth1_vlan entered promiscuous mode [ 2043.982410][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2043.990815][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2043.999829][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2044.010592][T26898] device veth0_macvtap entered promiscuous mode [ 2044.020740][T26898] device veth1_macvtap entered promiscuous mode [ 2044.035734][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2044.047163][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.057342][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2044.067930][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.077927][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2044.088464][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.098561][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2044.109141][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.119068][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2044.129853][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.141054][T26898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2044.149587][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2044.158405][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2044.169631][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2044.180628][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.190620][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2044.201486][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.211473][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2044.222294][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.232383][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2044.243033][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.253354][T26898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2044.263944][T26898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2044.275266][T26898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2044.283322][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2044.292758][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)) 17:31:42 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xc, 0xfe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x6a7d}}, 0x0, 0xf, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x6a9a979d14dcb494, 0x0}, 0xfffffffffffffdc5) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3c25956b) r5 = socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r5, 0x0, 0x8001, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000400)={r7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e21, @empty}}, 0xffff, 0x4}, 0x90) 17:31:42 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x22000001) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r2 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000a00)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000340)=""/217) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, 0x1, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x81a}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xefa}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x63}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffb}]}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffe}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff}]}, 0xd4}}, 0x1) listen(r0, 0xc00000) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 17:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xffffff9e}, 0x0) 17:31:42 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000009040)={0x9, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x5, 0x8, 0x8, 0xfe, 0x1, 0x1, "74a01e66"}, 0x1, 0x7, @offset=0x6, 0x0, 0x0, r0}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x20, 0x4, 0xfffffffc}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) iopl(0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRES16, @ANYRES32], 0x3}}, 0x8000) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000009180)={@initdev, 0x0}, &(0x7f00000091c0)=0x14) sendmmsg(r6, &(0x7f000000b440)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="bf08bdb0c475663494cb70c00a558e2d08bdee1ca5428cd6351ae6260d93a6f0c53cf1f6316fbbc9b28c5d73d5e5e9b51e2546e209683d92a2e51000026d0857789cde054d374c716292bf24b02242d32accf2e26af48f12b46189e671e03113372a6bd42288070398d1229cb13f6804d277198ceb52040e8a594407cfbf61c0b6cd5830fc9eda1fa4378c421ec2a15ef9338750625cfe89d963e46463e322977e8bb4ee118f29a7805f2c", 0xab}, {&(0x7f0000000540)="56825c966a0a69ca15bda8ec93791f5a19311e065f492cefc8053ded5646d44d6df5fcc682d11daa10ece74f8756346ef155aab8093e180d41151ba4eb28b78aca03f56a616c06a9d58f22bfe825c40838f86bcb6804edcc906d8edb26f547efae21eefee092ca5b9e688eb89187ffb1fea3f83b54351fa5f6ac2e79738ef7bd1dcdc51c82406651ec445bf91ebf07341950d8504bbca1cd3427f6e1fa1313205b3706a592d72885709e6dd8d97a4fcdf588b0872264bd1a24baae4bb491fc931ab0f2aefa172cd7524e40f389a00e90eb93b30555c9d66560918842e066587fc9e1e4f58475273319ea093d47c77829", 0xf0}, {&(0x7f0000000640)="20810d27c95aabae2de85e65c028e4b051fa561f1f8d9ddb0270b39c96004934f491041c682efb96fd6514c021de7bf6ecc5924371a971563d83f717ed55b1679d3e91dd26826cb67b481eb656eba371eeb937d044d6a292db5f27a76cf098d4c5217eb3fb1b1ec4edb97e91d2de8322dadbecd456f2b7916acd477cbb670073385fd5ffb21bb067efb9f1fcd7e60b2bd77dd974817e94df581708813fb20a117cc970487017ca2b7d9c18220548689a07", 0xb1}, {&(0x7f0000000700)="ed699e380de373b75acb1a40c455564c8eb90469de98e3d0defbfe469fa4c7a64af059d59471c124a283dfece4a42c87e8a104db9d665e85f7450ab9f9e85f3214f802779842e2d361d7427ec3fad1ac74a47b7dc862f8eabafd5e86a303ec02b7dc0f0c3713593f97d35f0e1c251cdf2722266efe9e21f3049bd2c14e807c572077b854da0535d421e195484e1cc2311d914da9e37fa1bab8", 0x99}], 0x4, &(0x7f00000007c0)=[{0xf0, 0x0, 0x200, "ab02d8ed692f26ddcbc7f9eb5701be211d18feef4d2e3fcf8b48c9b9c40a5866d9d9ab03fd89812308db9c5b2fa4e7b0a295eab064c6f6097d80109f0300ef45ed60ee2c91c3341595e6b5979a39cb80cf924c42a77473e8d01a1e003a8914a261215bfeb333030b6a72295bf8795e032a62657cb919215720b1eaf748bdfa659895ce82f4399bd4c36d9df61fd24823697f426f49fc6e250a7d742cfcfef95d6e939f481d5a05b6892d663beee372ac55032e99dde7109a23561d1211535742b2c5df43ade6a808c10626718a5ac0c90fed5947c60d093452f431766319f89e"}, {0xf8, 0x3a, 0x5, "b7b2fffa35415eb49e03c58accc444f54a089a8bf0abf8cbee71fd6f66fc156a47865e88b8f9456c2abd9ebb297dfcea5597c7597172beb418482341bf43ecf377c54fc26f6c27fab726fae94f13677a840eb16d27dfc88feb9b18010487e7a4027c567f480dfb444b919e807d6ce6dabd57297699f3273b83e4176c96f19ccb353cc5274392343300de208e0fefe0c065e1ed6246a67fe5ca66f0f279f756d3cd9b5e3877ec626f7bdaadcbb6744945ec31d677ea50a5a8314c81c6c5df6d7b943e587a9a128073db07e325d7ac4f77960474fcc6e563b0ce49daa23d67e7b11022"}, {0x60, 0x101, 0x9, "8a70af0bf67f461fcc82eeb1713934aab235bb3a96365101805724a5f8e95249c0764a6bdaba2a983d1814bf8be08289859e70b99ac58663ede995b2c84cf8a07353fecc475793969c1238dc3f"}, {0x1010, 0x119, 0xfffffbff, "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"}, {0x90, 0x103, 0x4, "f9ece448b37fda2779d1daac8fb528a3e02e9104df49b253dfd6913b73275dec454989406956b8fc6fa53d68266b4bc64217969b43748bf9afa95f10e8e1f3ad57d2b5293f2c1d292b4be33b0170a6d855b791c003161ae455dcc3defa642fd030c96545d72b2606d02453d3f484f020f900c613e851b6d20a923d"}, {0xf0, 0x0, 0x6, "416b3467d3b4993961412787d431dbf54b977634c1cfd635abf825607de623a6116fb34b76af4d5eb0876222555073c4c7f7dd8cf1381d158df1656a4a7d8137af3e8ee650aa058bd1ee3c26cb6a3e6e5d7222bce4fa95ac88a6f00f601a0329694ab093e71a45e5e02b4f5838eeeacd610764a7a26a957b8584791e74fae1bc0df300787285d76ca11c23f5058be01a768ce9378f9a449da0a71e66373b1056aee3503ef62d9c996a122f8af6f1ac325a40c42226a8715eff4c10a4316cc2eef15db7cb85f03638e76dff9b4740c6badcf26435fd8f1308d80365093312"}, {0xc0, 0x102, 0xf60, "138577c41936d5e6d5078641f9d391f54a2a28b6aae0f981392c7611c4b7d234614c1f3164bb831df4f0d39dbe92f45fc0ff2d377de7d4cdcb783584d80b04cadc72ecc0e333cd631345e4634890eb25258c042d02fa844457288d76831ddf7a657b654863cf424c2500fd6ac6e3fe207207560a31d22b17e7dbdb8af7db9fded3c5cd1d4490739ec16089bb3a79b4a9b469fec9b34ec3818bbd9c7105e9a0fc7017ba290ef31bf1cce2"}, {0x10, 0x10e, 0x2}, {0x40, 0x111, 0x3ff, "9732b552c24ad3a8f5a4a5304e5653c19f346559a4eb128572c9081b8eff2024b4c5611e62d37cbaa9664893009942"}], 0x14e8}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001cc0)="33240e6e5ccd8caece69bf978d2c08ea61a4f16591922aabd7dcdb1d3be2630a63c015502bbf83b19f10f91bb575eff9c17794c4aeb870c16e16e31d4340cc893770ad5d200dfdc90a75306131a6068c347994d1e19319dab4cee2c540a2bcf0ac99123a3f6bea346de4be19a97c252703c0972da9df5f80165b249b5cb6c61ce7ae84b75a68d11e601c5f61998f2a3c0cc776ae5e", 0x95}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="089f640934923b71a269215368529ec4afa861af0e81e308b5b708991bbb7b4ae1a5d887c7957f15597d97569f1442921824c15d4ba8b0ad77ca10534b3727df08e961a25784d8d2217395d942658377ea80cac706e24ed0f67a671d44f0db1741f8e7e6cf0e1bba59b0408273a834ecad4b27c4ff4ce12e776cd2d36df2d578c368c83392e5fce3511cbe21052ba7a4d8db8d1ba74362f009232eeef5f63d77c108578239e1387b8c0f6c604125fa15ce578e3d954b31e5e8882e31af9b6f5096ba652ac427dde3bcc7016e47704eea4cdf27b3b33b946d96080fb904207c4c91c3c0adf54289", 0xe7}, {&(0x7f00000002c0)="79db2e9496da436936f628aa9281667f416ad2cc2ac41e0b1a952aeccb2a1cf38b8f576c5460be8c6668293d264816", 0x2f}], 0x4, &(0x7f0000002e80)=[{0x108, 0x6, 0x8, "f40dfe56f7bb0f0b7c9ec3586a0ed464edcec712d3065c89d0b178bc7bca37a4525f24359747b07952b7bd3c11dd900b8fd2be8c79e181a48e1381352968e57173c112084cc3e3ee7296a4cc0ffdabc33ee335a7304682c9b77eee6b361995e32dd141eb51674780977b29f7dfbdd23d8e5ccaa8a6d4c94c807c6108384a29fd407cbf6eaa7ce0d06a82cf341fd8a4b4961848fa4ab85c1935160856186e8e97ea88eee4e769caacfb2021e6794bf606b350244398110b2e28bed6032d115256b2d0a6224c9dc4d70eb61ce275a2b736f809f58d4625421db352927bce4b6171dfb991f4775ffce6298a8545bbfa0a7717"}, {0xf8, 0x107, 0xffffffe1, "ed569dd000b5ab1044391b5bc7d0cc88a97d6b53f9a90e421cdb6655db2545392989d6c574403ef779dc3fd5180978e72d22dd4367aa58255ede605b5622454670cc7c313ce0e0e23420693ebbe3e537e9c87929781aa1677f5e38533b7d53d6932ad89860cdfdcf5bc55bcfa3b0c982c14691a59b513e9d9f6f5fa0648a993742ab0fb0cf6081e93a4cc46bfc2bd03e2d78cd37f6268cef6cbce7ac7bb61aefe6c06ff0c9887dbd609006e361301b17ba6fc562f4c1b7555c9f24bf88ea1a0c30f3e9046de2649d3cb3d3009a631fd554b446bcf4d4114294014ed0be7465af83"}, {0x48, 0x100, 0x4, "82aa21b963979256c841bf2626fb6b36c045eb708022e85bd42b332075f845204845e9ce931c82c433d90f6eaf30c186ad1e"}, {0x1010, 0x19, 0x6, "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"}, {0x60, 0x0, 0xfff, "12d7ac4a7297b3fd4978bb0ea10fa873058994d1ca30923a44ebc40201e1456f5cb9a4b7912fdb50a25ba293ebb08358b2783b686f61c57a4d242c46c915d153cc87dfdd27bcc841bdab85681ffd97"}, {0x60, 0x1, 0x20, "c29ae78bee088275661835141891c0a5041532d94b54d1f1b5ad7766aaf4f84a9fe4b9bfdbcc8c7a60948f763865c869dcf6b8d8c419a464d3128582759aa9ccb111464a82ff9f2ed9b751bc55aa83"}], 0x1318}}, {{&(0x7f00000041c0)=@isdn={0x22, 0x1f, 0x1, 0x1, 0x40}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004240)="c7cabacae8bbc578814ab6ffff0000000000005df219a72bba2e8e181ac347f862", 0x21}, {&(0x7f0000004280)="d71b9dd7037fd2dc3b3503922edd6f8d5c513cd6b78075360e4956711e7370594281fd07c01feed22f1b7d55e91d525c3461c09bdb3da60c5d007a082181fa49e9f327e0d5263a66561895eda30e469ef1ad6248cfe7aec9193562b34c69b2e7de4ddaf9b7b6a29df2520f2fd3d2645a98c06387ec64177d036995bbf6222ef44dd5dad30b0f44251fc79c984a80b1271776335473aa71142b1b05599ea70de73681b077a8d6c2c49a6c52e6f9f3dcb79f69df1e7e75d9", 0xb7}, {&(0x7f0000004340)="e20b3a1ba0253140180a292f58de9a1e8ae0cc29c400c9514326144cfcd01311008271e8defd96c669507a1dae24ae7a95864427f01d5a5f77962f87f3e3b2604b051b917bcd9e0a29eba8c9a0b568e0a0316ba3b97c843e22523e72ab05a3b30618917a626df644a203217a60553c7934acc6be18b9778fdfc6e352c127a1e15c5184428369e12578b539ccd57e3b9d769e982156b20170c061512f3cc250402e1c1f3b6f8385613caf3233", 0xac}, {&(0x7f0000004400)="8daba0f540df302aa0152748ca8d4fe764eac22c1c4b206939cf0cfaf1eeac4fcd9927f63a0df3f74fb61f4367c8e8ddb0f777e8ecdc53bb0327b7ac252cac7c9a97cad3eccb392e009682cb755ea1a2c2291a27b79f6220be66779cbbfd384057f27f26696df0e8cc47a4f931b1ce", 0x6f}, {&(0x7f0000004480)="9ef85dea6905df831d72681eee85c189662c65e0289d7b7f282c47aa298543090bbfa9ef5afa51184f5b492c57b6c4e5ce7bb53a477fb051736ea769cf8e1f325c8615266757bcb20fec4823e5fed261e98843", 0x53}, {&(0x7f0000004500)="fec64cb545d0483d419bfb76808901743d08611199efa8df06dd34c0239f7683885133e4c7e4ef418296d945bcd92dce9f47c3e0240c77f854d35cfa8ec8ccd4c138f330a76a07e3c6fec913669921b128a8d547379cbd6b65bad3df7e7980812ad4ab49a1fd4badc9d5baa8f084f7e61f2f8c467ece1f01729e9b862f8ace011d4bf69e5bef3ce2df4dc83386d4aa8609f94e396e1250f4b1f1fced8b123723834553dcb43900a1d512e8a1555ebbc5c2a032b43d56d096e14b9e1faa8502e03833f6c7e37d", 0xc6}], 0x6}}, {{&(0x7f0000004680)=@l2tp={0x2, 0x0, @multicast2, 0x4}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="0136a7301057fa4d60d5212a531554b203276ff725074f55dc155dddf75eb08d215f77794c6323e4778ea6b1e56dee6f036c3bff88452f387ba73efca9ff309ea7ad6f9e5a7061c75082bbe60a75ba621c2f20a5d2e867e0bdc3584161029e81dfe4946ffd7730a71c953627756b89243a2578d1aa29c987e58fbb4601fd8bea42e90b4f11690598cac91fb02dca8e5d4e77385a3e4d0ddeaa11d8cb5f688457409d5df552528eb41c826c53f2abdb305cefb5caadd6959d", 0xb8}, {&(0x7f00000057c0)="14f51a16a343bfac0adeeec82c53bedf5d465ea0aa081927d2c3ae0e7ee2e5c95210539ec88976c368f2af8defd8a123fef2939d08a021d0741b8b3d25a257b8048d830970664c87b86e0ee2c0e84863551f2a6b9e9aeb4a30563f4263440ab8e5711c5d006f50077b754958b0933a5bd407b3c877c2a3b13da15bc86d65", 0x7e}, {&(0x7f0000005840)="28b47cd1deadb2a159f61bf11a81faded17c6f22382ccc1990db51390e44f46998ec99224f7570c5d9e8eccb0e7daa2d0684939da8e9373a62cc7c56b509210963037d640e9d4967bfc7e0dee2cb1c57fa4c0fcc7d6a030fd7ae4874e37caa3ffebf01c6c849be772635fd42ef8841ed7509bc85d53a7da3063db60476b391ebd8597b7d21cbf164123517782260e385f635675556682c2d968dc60ecf9a0ab8ff6f4b633122fb215891bc5d4b806c834f5072c1dff8b960dc631bf9d0a807644ef6668f0a94e9ae6c1f2c5d467f9b5557ff27b8a50f9cbd0c978cfc952716ca4b8baf8900ed4ae40e436511299be961", 0xf0}], 0x4, &(0x7f0000005980)=[{0x70, 0x111, 0x8, "d553d18141475d2f202fddc980980e4f7522f8fd5991752cf2f097c1619abef1f7fb655fe8357159e05ddd708a29b10e306f477eec9e9d4abf6d96cc283ec9e16c5aa28bb611b5fc2063849d85b0f4e55cba0677527280d149"}, {0xd8, 0x1, 0x4, "572beab67aec095d7f397698f79e63b4b4b9221ef5e9ee905f8e16bb0548caa2f0138a9b6969aa7a1b36e4d299adda0757627db5a3999c9c8ddcbdfc07dda6e4828220a93f61b73e979b2691d8ef4a38838ecd99db697c396f6570676f234bcbecd4a8b35f3ded0bb26b17387c3dfbfa102a26c37ec05f968502bc94cac59391706da26b7851197aabd5c3dfbb75845c28eb36b7a228bf0e931dc148f7f3eefab5f54c35f75be01800345af00c7cd345641f4ae87f00944b6807a53a660879af7c07caf7c1b3"}, {0x1010, 0x3a, 0x9, "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"}, {0x80, 0x81, 0x6f, "243eaa031801360e84ccedbc58c5f57a1c134750db066341b522db5b359155f95a858e8c9dbc4a763c5085e0bd6ec229a275963cccaf11e738d66a7fc2ba3a91b734eba0a946192e0cb23b7f0d82993452166acbe3eea6073a004ea66a0036fbe6dfb51e3e0e6e83350f844cb3"}, {0xc8, 0x107, 0x6, "7c5bdaa7e47eb1871627601d49c9c2838847c93388f9ed349f3a918928ba206d5a7d940a75b33d9eae6ea5e9f2b892b5b91ebc1148f8fc7bc0026cdddb8a16d7693058b2ffcdd1d98e01f61049c36dcece773185c7fba28ded07637b013a9a896de1edfd858ee987142cce809b1a3701dffaea72d018247fe35057116528e50d3398d85416289ff3c0203925d792ebdde423114dba8e85edf1e2272fb5aeda3945656def2f7883e7b89767e7fc4ba28b2899d16d81d7"}, {0x1010, 0x116, 0x1, "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"}], 0x22b0}}, {{0x0, 0x0, &(0x7f0000008fc0)=[{&(0x7f0000007c40)="f2763ce55193075926bcd7ddd3b388e95019eb3d7d6d6f5560c523a0791e0c77c694ac9b1c83789447cb2d23bc66afb2392f357273d570f9bf3c06d4b4bfaa923dc394676a903f28c662b24e1ae8f24e76321c939dc8c15174fb8a263837e819edc75e08e2afc6f86e0453a0c540c87048f3a1deb23a087d9ef85c5f4c195e11444d5eed9843a56b172a389553c98defa9fc57031d7babed69811290a042cc45497c6c311ad8606d13717c7942e2e9d63cafcbd63b4714ca1a1c7fac2638aeb6293c3c55", 0xc4}, {&(0x7f0000007d40)="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", 0x1000}, {&(0x7f0000008d40)="8c6608674c5f04f67c55fb75d5a174294af67fa8d28aa31edb59b1dcbdd16f8940d3f465f6617d2ee0482ed792a9775975f0e981ec7a9518908104ed7c7a463c0060dc1a96a384d8389f225fec2d20abbec4404ce3e503c014161a03beeffba3", 0x60}, {&(0x7f0000008dc0)="c85ed4a8f25d81d91aad7058d905f464e3bef70d215a7202f31cf79fe6365562d3709b6df542fe56512f9b75628461afc53ee1840debb76429ba2605e7b5c48380a39afac449a2735f7fe99ef6c897262088805bdb7f5b9625c3cf3bbc1ed3edf0403f9e0a98828227245f309151a5b5143ac350a8991c28b34f6383267003b07af78dbd0030f95a865eb36509f8facf026ce4f2e783f65d692e9f2504e7b2c6feff121ecf7726bfa61e7f9dfd7c32ecde6bf63cd2b7376b864c5b279f2d3ddb8828adc9dae5adf102c59d9b4a722f14f87b76b55041debdf4", 0xd9}, {&(0x7f0000008ec0)="b14ede3ad38eed894287187399a48b1fa86466e646248d6ade34d2bd8913dbbc4fdfb470b6765769cd2b939adde2cd89fdff0bc887d62bd2ce2b7305f210616949441ea2c9dc98be0ac5621ffce6f0c7f4522569c854abc4426e5c71911d2f4da847ba6bc154be497239857715c336280e18a3583deb10b0958b7bc99d364be9c9492f0bcae74f1da8611190377423f377b0b8105c5e2272dfe34f35cc34f2421b726cd475c39acca1c51defba14cd57a08bd81a8dd2f55846798ea2e51e175946aa66b131efc9295d66a5ead7fc20c5bfd2378133bd3a", 0xd7}], 0x5}}, {{&(0x7f0000009200)=@ll={0x11, 0x15, r7, 0x1, 0x4, 0x6, @remote}, 0x80, &(0x7f000000a8c0)=[{&(0x7f00000090c0)="6d268d84ee926b7185a394cb6e8dd4400361fcd82d225b34787164ebc2b71fdf6afe5dea9458c668124e808eea1761ed05000000f00f0c2ff6b9480ccbbeeed6ad6fadc3c67f672109a47dc1398a47f36c7eea4dada4063c413b406b4e9fee941502ec585d2f34326f15b57b666a0d716c7d8255b3cd502c46deb1a3a1f11cd72012f33602b87fd5985786f94659993167e9b1d9952df3057e33", 0x9a}, {&(0x7f0000009300)="b33f0ce1aa5d4b060f00f8377a83bd04cc7191758f3b9263a7569bb19108e376258188b42689c753e5c4c7b2fc752d981871e23d05f044ea51eb09a6bf7e9dc8d3b4eed4e2370de371a396228121f1a0c90122c25eeb07a2c142f446037cf7d5fb0b411ada86095b9a6417d551e2bd6fe46f3bb69a42fec2511af2b8001d25fca7e321818f572694352185d4184384e07c12f7e7252622aab6adaed6c59b27c30aace84d2e5c32c3f207b4fe43771e9dd032833264587c7fe5e409e146cb87075fa3da7b7cd40261a879d39bd34277cd366da5e1fa215b855f542fc81dd1", 0xde}, {&(0x7f0000009400)="22774f49ebffba3a58f978e49115ff6b0dced336103a4db033f6bb77cb0cce50bde4f2f2414d9a7cf5ac4f1339b14105b24390716415dbc35b98b43fdbccf980a3dd154e27781fe05d1e9eddc91941472d6ebf9e11ea972f614bdff054e6bc2d4f192a35910fd484f39ee002c46a425c73b422811e15a20c21e191cb2cc28b4385a2d33a12b73c006d038a5338d947bfcff389bc2ef40c00b7853ecaac403057c15ef3ffbf53c7b9bc1b4bae08289a704add196fa5aaee982de944d65fa040059bc6405605070ba5727490eacb937d3fbb850f196c95bd3b437e50", 0xdb}, {&(0x7f0000009500)="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", 0x1000}, {&(0x7f000000a500)="3ad8b5ac60c694538428843dd07d6aa8db51ccfbb82a73a5ddc3dbbfa31d9986f4712adc7be7ff53df869685c3feaf568ed8592dea66b61ad8ede1f01b12eefc1f3d8c607dcec253b0e5353a89e9ce8e2bf548242504744ea706ec67f377ba787010888f9de789958d35d6ccd9d78386bb572e31056567a204", 0x79}, {&(0x7f000000a580)="1a1863a9c484fbad693ecacb0ebacf6fc8e566a1674d6a80aa0860cb72de7707bafd56a27f2457bc37caad7a0d7d2bf7acc46dfd3c79445e1fa8a8751eb6846bc5c1595547", 0x45}, {&(0x7f000000a600)="f6f5dd8beb22d66ef471e5f323e8216c9d432405f07f2549c677036a96834f1afbe65a7aaad72936a6e935a6db9deb8985b256c59c543477707c7cbf2c401b879edb4130dbfddf202ef484660c8c9a13fa4ce333b7f633b66ccaea6fd4e3523eef587f0a04e05b9855a28128b5431567d54d654b8d417ca5f92fd250220ac9835764bf84cbcc155f9c4109cb1e56e7ee82a4071243259163c249362d7b68b037876c5b436af6f45394e2f2fb2dfe646209e27ab4226ca5d1780cede69975d9b9c931a4d492ce9f2017e19041f7d8b81499eddc11f0a6a2402501b6808349", 0xde}, {&(0x7f000000a700)="05ca6f99d515164cb65d8a2d42f203ca96a5094edc37aecc864011120b5664b0f075fd1ccfaf2c1d9d4c3775f368707cc8f3172bdf6e0b612fce4fe4f6613442191175bfdd0ac8b1be59373ad944a3889299a7c25bd79cae5a2ef911707c571e836d7f85c34b6924862075a6b630c923d56ac144818d00ee79008d0d1f926f45eef752cf8e841191bc4245d4b28fa18043ed6b19c1e5ed3914cfc67cba59e2", 0x9f}, {&(0x7f000000a7c0)="96aa88ea6a27531eb1bd5edc555864d2619b9a767bc656ba43a3d30247b416f78b3bc86362e02cf1127e48636962fa12380646b598712d68e76d58dae04a0836593ab9f168cf28637cbff3a2c320804b7cc174bfbb3206ddaf7e843936e35c418df725e12c2af38fe275cc6ddd3d13547276853c088e062fcd9ab5d290eb532b333e24a81185500dfb69413d5bc9189379396f14ca44814710bc71a1d2af469401d1fb4e36f0c8d0369c4e760b3da2e5835337e4c4c60860d85b92957b6d360ca625ee", 0xc3}], 0x9}}, {{&(0x7f000000a980)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80, &(0x7f000000ab00)=[{&(0x7f000000aa00)="bf006055e31bf08272d46d23752e8c30b269f4e7d2f4d74b899427d8c824cc8a87dbbd974342f8", 0x27}, {&(0x7f000000aa40)="baab646743de95b8ca60ebdf005be6a4134bf2d8e57b319a94ae5f7bbba46f4abcc7d03ee7fd94984aaf826f7ed02cca9cc6f6d18653c1e104171961de0a3bf3551d2a83bfaf2eaf54c49ab65feb97a27885868877fa28df051649d7d35bfc3bd1fc056673bbdaea6f85b38988a375", 0x6f}, {&(0x7f000000aac0)="4a2604f44a9856be686b", 0xa}], 0x3, &(0x7f000000ab40)=[{0xb0, 0x107, 0x80000000, "e4f6211e7336a67142fb068c6dec2647d88f2babd5c33fe874853ac08c5884a8743c7438a74954805587161107127e58694e307b23928e1b4e956011123f5a825c9c2009a22c6a76c8b97f8c76c4155ae6364dae77b5515b0c0411f0b2178c35522652b24123511ad763ce49c3deb3c5dcbc8809e2cc62b10dc7541d20827ff31adfa6e60668cb1be0bf626102374f23364825e1071ab90122a108509b5bd9"}, {0x40, 0x84, 0x1f, "ec8cea193d0680108c6e0f717985730796af4d1ed8ff4f181e0ab9d1d7836621b4f246fe4c8521873eb55436"}, {0xd0, 0x113, 0x0, "529ab1b77f75d008ae27d2d275aa4d17eb68d06774a053ae8f66ef5cd15d051e034afe53676fb4a6e062e4a9be4207914cc64a81eff59a14051b87d8eaad9a0693c231898441c322aa699701194fa98aa06667c789bf20ed33c52a657a88049571dc37aaf02d43eddf80b43d457d7f2b6e2170169d95acb324839720effd846eb07bcff58771c3fcdfb35784b4e9878389171b8377c09f91e2a0712f4732eaa9a182916aba28f44788358b29c7a76d469d41c23e71db21ea7bc0295a8e6e5a"}, {0xc8, 0x11, 0x479, "f13ff42070ee7e8a944df872926096e073bd0d145109a5b447d8954610fae253469060d18a2787d9b51d391b62fbda7f5231de4ce0072c5100460ec9de0e6af3a8a01c6c63c2e46d7e4fb3b80542c01d82f81acce717326c2e6a72d9015148f473ebbfe4283e3e547192f374560f12396d59f9677ce469c307767e110f2dfa8cef33856e618ffe03868aa736de85530686cdd8312d16c889d2d4e524e27e5d8024e2f4de665c5c3907bc2d5cca52e6bc8b"}, {0xe8, 0x1, 0x9, "a7bab1f1844636d6149a5c50923470e649379f3faf085d5dc3f7c1be64d7f71627a7f4a883ae9f9c38da1ca523f8d6778aa79a48ca844a040a66a7e3efa9e8a3db6a0836ee6fe85490a1f6eb580ecacb50a83b13213d26911a72222fa1dcae245c41dc2375933999ca9d5beb7116f8e55d9b2d1b65d33aaa4078712df0a5d0fef97dc4fe12cf76682771c10f460a0269b0d22eaac5ccd88d98168133bc3765b261e5f1ceaa37bffe9adc748642dea7f0e5e0980095124cea0ffc4748f726491659960b015837b9df1aeebb99bdf9ebd95be16e273b2da0"}], 0x370}}, {{&(0x7f000000aec0)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f000000b100)=[{&(0x7f000000af40)="8bd2da2fde2900f72964b0c4a9bc630ebeaefba5ff9376ae3c960e849c5723ddc3428adb32e13d6ad7cce6d5d3f89291b2cea159ffb2e7fe2a5f894823f8e54aecd15a220cb3340d1511c696513cc4560b5cd78e480375722bd6bd8085569cc85e022825ecf457040c70ec72cad1c7aa0300bfc70a", 0x75}, {&(0x7f000000afc0)="318da5a6627b4007fdb20c6aa87ee23a4d2ec6a6990a406d9326", 0x1a}, {&(0x7f000000b000)="418047813ab09fcbc6bb7aba", 0xc}, {&(0x7f000000b040)="8029c9b09b147e7e055799b311dbe09b05c1f9fd86940cc70930d845c17bd2426845d450a38228cd1a74ed01dfc2eb4725731d75368321fd1560647854708a53891606bf221a0d9a0307b4b76a4b61d0db490d569aed81c5cd2b0f98981ecedac1cba0cbdbcd6aaca79bfe85c6d3c64e1a9d0d293567b921569c30b91dd0e768fef8faf392a55915fa1a6932", 0x8c}], 0x4, &(0x7f000000b140)=[{0x40, 0x10b, 0x1f, "701605d52726d8e41414f3e95b1c091dc8c84a527e0500929a6a714acd527f998ea8f1186274aa79c2ffc07d7b905d"}, {0x108, 0x10f, 0x3, "615d0221e2b11aff4a43b0c8246889a2dcf0f27d9e79a3e7fba636bb0a44b7bc57f352bf7c1095e808dcf0db2d104be6ee64295a886ea12582f1958f75d4ba6aa6866d8d49d0a742ee24fd1dc297dc6b1fb536e8762d8c1922e5f1657b010f71ac8ff33ec600d1882efb27bf81cfb395e66473c6ce135ae23d528359c9f23d78813160189d6cb886e615112ea969e124d7cdaab92b808cf48a67c90599c0657d3f610f49549881df1dc669d89b04ad09717e5fdf6b6cf5c7c51e281f22dd12e8ae2c635201d3764aa132f9fc1a028e59b2415347c3f1d18e226ece86fc0a9c7e1292301281a07ea89aa37a31a806f8bbff1a"}, {0x28, 0x115, 0x4, "f6ea58b6580d4519d2b33ac199042bb850992ddfbe4732"}, {0x90, 0x1, 0x8, "0b66b3026538167584c390b955c9436e3e52ccce1d89a3fc4067a044df6a39dea28377bdace5afb02437ff27ab178183ccd9c6db92f8385f117bab42aeec08e36db10ef9c55c9963b6358acc2f4f9ae45e3c5c9f72368d49066e65af85de3401021734d097033f8c898d14895ddf038393a2d98d00af656f3720"}, {0xd0, 0x103, 0x6, "e395b3e903c54e705caa314a6d1009ff672f29bd419961a2090e8e4cb979e38d927c743fcfe54a385072b236289d3402bbc6675ab68ae1960203d5462858294734072173d38a69adf0498f519cd6784b7c3fd8ae8025447c61f295cfb52f2e23b83c8c90ba6faa27250c950ff0ddeb5bb2233f333be6457f687d3b6fa03927b58eb4915149e659d2a313c3875e207ba7ebc1551f934c8bdb0cd4ce4400d9bd3d18ebdc2395cf0f925c42dee3586482383a27750cae7cb14fae"}, {0x10, 0x119, 0x7}], 0x2e0}}], 0x8, 0x20000000) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r8, &(0x7f0000000040), 0x10) sendmmsg(r8, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r9, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r9, &(0x7f0000000040), 0x10) sendmmsg(r9, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r10 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r10, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r10, &(0x7f0000000040), 0x10) sendmmsg(r10, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r10}) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000240)=0x0) wait4(r12, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) r13 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r14, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x8914, &(0x7f0000000040)) 17:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xfffffff0}, 0x0) 17:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x40030000000000}, 0x0) 17:31:43 executing program 4: tkill(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072254e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eebb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:31:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) 17:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x100000000000000}, 0x0) 17:31:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) 17:31:43 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc00000048000702ab092500090005000aab6100170000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x100000000) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 2045.846282][T12398] tipc: TX() has been purged, node left! 17:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x200000000000000}, 0x0) 17:31:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fstat(0xffffffffffffffff, &(0x7f00000003c0)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000140)}], 0x1, 0x0) getegid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000040)=""/7, 0x7}], 0x4, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) 17:31:44 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @dev={0xfe, 0x80, [], 0x10}, 0x0, 0x1ff, 0x0, 0x780, 0x0, 0x120081, r3}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:31:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x300000000000000}, 0x0) [ 2046.539937][ T26] audit: type=1326 audit(1580837504.207:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26984 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 17:31:44 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0), 0x8}, 0x21e69, 0x0, 0x0, 0x2, 0x0, 0x3}, r6, 0x2002, 0xffffffffffffffff, 0x0) wait4(r6, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) accept4$nfc_llcp(r8, 0x0, &(0x7f0000000200), 0x80800) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000400)={'veth1_to_batadv\x00'}) 17:31:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x400000000000000}, 0x0) 17:31:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="024c06c50000000000"], 0x9, 0x2) setxattr$security_evm(&(0x7f0000000000)='./file0/bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000340)=@v2={0x3, 0x2, 0x6, 0x4, 0xa9, "95ac92db7b70394e02f3a68c5189b429fc5bf5b1903291e291ef6bf53b319927b66edfe47e74baec67c8f77b7cc16767107cfeb0f269f7c2c6d2ccb8753733ef77bb26db4bd0c457074b9d7269cde08fac7c44cee91b46803864ecf10d7e80a1ba337600dfd0a440518be9a342c59980694d2a23446fb35a51b1732e5ed1f32788a3379d818ec36b2e0f8aa2aafc5ca488463f0add24d56037867baefcae21749d194fa5e2d8ccf7fd"}, 0xb2, 0x1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='./file0/bus\x00', 0x145d42, 0x10) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f611012f733000000000e0529ce3a9eb07029374f079c1998bfe5d315f"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 2046.927837][ T8032] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:31:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x600000000000000}, 0x0) 17:31:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x4, 0x2013, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getpid() r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/147) fcntl$setstatus(r1, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x20010043, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000025140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000100)) r3 = syz_open_dev$vcsn(0x0, 0x10001, 0x10000) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) getpid() pipe(0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000300)={r6, @in={{0x2, 0x0, @dev}}}, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x10, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fstat(0xffffffffffffffff, &(0x7f00000003c0)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000000140)}], 0x1, 0x0) getegid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000040)=""/7, 0x7}], 0x4, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80000, 0x0) [ 2047.717188][T27036] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2047.793116][ T26] audit: type=1326 audit(1580837505.457:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27030 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 [ 2047.851820][T12398] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2047.874453][T12398] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2047.922470][T12398] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2047.953828][T12398] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2047.987562][T12398] device bridge_slave_1 left promiscuous mode [ 2048.011658][T12398] bridge0: port 2(bridge_slave_1) entered disabled state [ 2048.079815][T12398] device bridge_slave_0 left promiscuous mode [ 2048.088308][T12398] bridge0: port 1(bridge_slave_0) entered disabled state [ 2048.165151][T12398] device veth1_macvtap left promiscuous mode [ 2048.189804][T12398] device veth0_macvtap left promiscuous mode [ 2048.219177][T12398] device veth1_vlan left promiscuous mode [ 2048.242423][T12398] device veth0_vlan left promiscuous mode [ 2048.368833][ T8032] libceph: mon1 (1)[::6]:6789 socket error on write [ 2049.407476][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2049.414093][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2049.746309][T12398] device hsr_slave_0 left promiscuous mode [ 2049.816323][T12398] device hsr_slave_1 left promiscuous mode [ 2049.867945][T12398] team0 (unregistering): Port device team_slave_1 removed [ 2049.879540][T12398] team0 (unregistering): Port device team_slave_0 removed [ 2049.890303][T12398] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2049.949386][T12398] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2050.019404][T12398] bond0 (unregistering): Released all slaves [ 2050.098721][T27036] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2050.106514][T27036] CPU: 0 PID: 27036 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2050.115284][T27036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2050.125447][T27036] Call Trace: [ 2050.128728][T27036] dump_stack+0x11d/0x181 [ 2050.133115][T27036] sysfs_warn_dup.cold+0x1c/0x33 [ 2050.138076][T27036] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 2050.144193][T27036] sysfs_create_link+0x5c/0xa0 [ 2050.148976][T27036] device_add+0x514/0x1040 [ 2050.153467][T27036] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 2050.158932][T27036] ? __mutex_lock_slowpath+0x24/0x30 [ 2050.164228][T27036] wiphy_register+0x12c9/0x17d0 [ 2050.169085][T27036] ? ieee80211_register_hw+0xb77/0x1ea0 [ 2050.174699][T27036] ieee80211_register_hw+0xcb5/0x1ea0 [ 2050.180143][T27036] ? hrtimer_init+0x59/0x150 [ 2050.184974][T27036] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 2050.190775][T27036] hwsim_new_radio_nl+0x63d/0x890 [ 2050.195806][T27036] genl_rcv_msg+0x413/0x900 [ 2050.200310][T27036] netlink_rcv_skb+0xb0/0x260 [ 2050.205115][T27036] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 2050.211468][T27036] genl_rcv+0x32/0x50 [ 2050.215554][T27036] netlink_unicast+0x3a6/0x4d0 [ 2050.220366][T27036] netlink_sendmsg+0x4d3/0x8b0 [ 2050.225316][T27036] ? netlink_unicast+0x4d0/0x4d0 [ 2050.230252][T27036] sock_sendmsg+0x9f/0xc0 [ 2050.234626][T27036] ____sys_sendmsg+0x49d/0x4d0 [ 2050.239390][T27036] ___sys_sendmsg+0xb5/0x100 [ 2050.243979][T27036] ? __fget+0xb8/0x1d0 [ 2050.248186][T27036] ? __fget_light+0xaf/0x190 [ 2050.252774][T27036] ? __fdget+0x2c/0x40 [ 2050.256866][T27036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2050.263115][T27036] __sys_sendmsg+0xa0/0x160 [ 2050.267620][T27036] __x64_sys_sendmsg+0x51/0x70 [ 2050.272371][T27036] do_syscall_64+0xcc/0x3a0 [ 2050.276907][T27036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2050.282842][T27036] RIP: 0033:0x45b399 [ 2050.286791][T27036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2050.306386][T27036] RSP: 002b:00007fc7c9170c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2050.314871][T27036] RAX: ffffffffffffffda RBX: 00007fc7c91716d4 RCX: 000000000045b399 [ 2050.322850][T27036] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 2050.330828][T27036] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 2050.338846][T27036] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2050.346820][T27036] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075c07c [ 2050.363950][T27048] IPVS: ftp: loaded support on port[0] = 21 [ 2050.376695][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2050.382679][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2050.503881][T27048] chnl_net:caif_netlink_parms(): no params data found [ 2050.565123][T27048] bridge0: port 1(bridge_slave_0) entered blocking state [ 2050.575435][T27048] bridge0: port 1(bridge_slave_0) entered disabled state [ 2050.585366][T27048] device bridge_slave_0 entered promiscuous mode [ 2050.597521][T27048] bridge0: port 2(bridge_slave_1) entered blocking state [ 2050.604794][T27048] bridge0: port 2(bridge_slave_1) entered disabled state [ 2050.617471][T27048] device bridge_slave_1 entered promiscuous mode [ 2050.642751][T27048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2050.657695][T27048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2050.685210][T27048] team0: Port device team_slave_0 added [ 2050.695250][T27048] team0: Port device team_slave_1 added [ 2050.716675][T27048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2050.723810][T27048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2050.752792][T27048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2050.765286][T27048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2050.775606][T27048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2050.804944][T27048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2050.867766][T27048] device hsr_slave_0 entered promiscuous mode [ 2050.936476][T27048] device hsr_slave_1 entered promiscuous mode [ 2050.976111][T27048] debugfs: Directory 'hsr0' with parent '/' already present! [ 2051.015991][T27048] bridge0: port 2(bridge_slave_1) entered blocking state [ 2051.023186][T27048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2051.030526][T27048] bridge0: port 1(bridge_slave_0) entered blocking state [ 2051.037593][T27048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2051.069972][T27048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2051.083057][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2051.091625][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 2051.103123][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 2051.116002][T27048] 8021q: adding VLAN 0 to HW filter on device team0 [ 2051.133460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2051.156710][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 2051.163790][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2051.177836][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2051.186616][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 2051.193655][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2051.214237][T27048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2051.225141][T27048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2051.239975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2051.249163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2051.258042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2051.267335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2051.275949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2051.283934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2051.307137][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2051.314931][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2051.327784][T27048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2051.386608][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2051.395590][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2051.404713][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2051.413561][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2051.423446][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2051.424070][T27048] device veth0_vlan entered promiscuous mode [ 2051.435671][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2051.441881][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2051.450102][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2051.462877][T27048] device veth1_vlan entered promiscuous mode [ 2051.479801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2051.488142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2051.496408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2051.505047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2051.515500][T27048] device veth0_macvtap entered promiscuous mode [ 2051.525212][T27048] device veth1_macvtap entered promiscuous mode [ 2051.538345][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2051.549149][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.559199][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2051.570713][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.580562][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2051.591481][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.601759][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2051.612427][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.622463][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2051.632928][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.644063][T27048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2051.652915][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2051.661483][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2051.669627][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2051.678410][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2051.689807][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2051.703323][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.714448][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2051.724999][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.735016][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2051.745613][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.755812][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2051.766319][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.776404][T27048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2051.787061][T27048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2051.798275][T27048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2051.806775][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2051.815727][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) 17:31:50 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x4, 0x4, 0xfa, 0x0, 0x6, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x8000, 0x80, 0x100, 0x6, 0x9, 0x1, 0x8}, r1, 0xf, 0xffffffffffffffff, 0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r7, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") sendmsg$rds(r7, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001740)=[@cswp={0x58, 0x114, 0x7, {{0x7, 0x597bf898}, &(0x7f00000002c0)=0x3ff, &(0x7f00000003c0)=0x6, 0x1, 0x1ff, 0x0, 0x3, 0x11, 0x3052}}, @cswp={0x58, 0x114, 0x7, {{0x7f, 0x8}, &(0x7f0000000400)=0x4, &(0x7f0000000440)=0x5, 0x7d5b, 0x4, 0xbb7f, 0x1, 0x12, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0x20, 0x20}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x2}, @mask_fadd={0x58, 0x114, 0x8, {{0x100, 0x8}, &(0x7f0000000480)=0x4, &(0x7f0000001540)=0x8, 0x4, 0x1, 0xf, 0x2, 0x32, 0x80000000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001580)=""/222, 0xde}, &(0x7f0000001680), 0x2}}, @cswp={0x58, 0x114, 0x7, {{0x5, 0xfffffffc}, &(0x7f00000016c0)=0x6, &(0x7f0000001700)=0x59, 0x6, 0x3, 0x8, 0x9, 0x2c, 0x8}}], 0x1c0, 0x40002}, 0x200008c0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:50 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @reserved="0f0e992c3b2062c7df0ea53a73f56e4045cf9c6a5a248cf6accc765c263f9f6f"}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xa00000000000000}, 0x0) 17:31:50 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="00020000abbb561a04fce51ed0ae61627ad4cad42bed32ee28a9db47774a9580a1dc3f53cf1dad9ee23292d37461664a8fde705f0a5360cf176939ebb3abd1a087a050174aefb2263dbdd366a7d467a91a0454066e92ecd40d173702b0eca69df26616c3bc3b83acc2a16ecc00000000"], &(0x7f0000000080)=0x8) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xfffffe38) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000002c0)={0x3, 0x4c47504a, 0x2, @discrete={0xc2, 0xfffffffe}}) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x7c3a, @empty, 0x5}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in6={0xa, 0x4e21, 0x80000009, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x4, @remote, 0x8}], 0x64) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, &(0x7f0000000200)=0x4) creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r9, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) fallocate(r8, 0x0, 0x0, 0x4005eed) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) fallocate(r10, 0x20, 0x80000001, 0x108008000) 17:31:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x16) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYRESOCT=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x1}}]}}]}, 0x3c}}, 0x0) 17:31:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xc00000000000000}, 0x0) [ 2053.061923][T27084] sctp: [Deprecated]: syz-executor.5 (pid 27084) Use of int in maxseg socket option. [ 2053.061923][T27084] Use struct sctp_assoc_value instead 17:31:50 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) openat(r4, &(0x7f0000000080)='./file0\x00', 0x200080, 0x118) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = fcntl$dupfd(r5, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 17:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xe00000000000000}, 0x0) [ 2053.418126][ T8032] libceph: mon1 (1)[::6]:6789 socket error on write 17:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf00000000000000}, 0x0) 17:31:51 executing program 2 (fault-call:11 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x1000000000000000}, 0x0) [ 2053.676622][T12398] tipc: TX() has been purged, node left! [ 2053.813428][T27096] sctp: [Deprecated]: syz-executor.5 (pid 27096) Use of int in maxseg socket option. [ 2053.813428][T27096] Use struct sctp_assoc_value instead 17:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6000000000000000}, 0x0) 17:31:51 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4040800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:51 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}, 0x1}, {{&(0x7f00000001c0)=@pppol2tpv3, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/81, 0x51}, {&(0x7f00000002c0)=""/2, 0x2}, {&(0x7f0000000440)=""/72, 0x48}, {&(0x7f0000000540)=""/247, 0x36}, {&(0x7f0000000640)=""/50, 0x32}], 0x5, &(0x7f0000000700)=""/206, 0xce}, 0x287}], 0x2, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x81, &(0x7f0000000180)=0x2) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) 17:31:51 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) openat(r4, &(0x7f0000000080)='./file0\x00', 0x200080, 0x118) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = fcntl$dupfd(r5, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 17:31:51 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x8, 0x2757ab2e}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, 0x17, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}}, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 17:31:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x6558000000000000}, 0x0) 17:31:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x7e6468b400000000}, 0x0) 17:31:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='environ\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) 17:31:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x8100000000000000}, 0x0) 17:31:52 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x1, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2055.469028][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2055.499809][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2055.507062][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2055.589860][T12398] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2055.601266][T12398] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2055.622038][T12398] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2055.644661][T12398] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2055.654339][T12398] device bridge_slave_1 left promiscuous mode [ 2055.663992][T12398] bridge0: port 2(bridge_slave_1) entered disabled state [ 2055.696869][T12398] device bridge_slave_0 left promiscuous mode [ 2055.703084][T12398] bridge0: port 1(bridge_slave_0) entered disabled state [ 2055.780591][T12398] device veth1_macvtap left promiscuous mode [ 2055.795744][T12398] device veth0_macvtap left promiscuous mode [ 2055.816099][T12398] device veth1_vlan left promiscuous mode [ 2055.822041][T12398] device veth0_vlan left promiscuous mode [ 2056.366469][T21870] libceph: connect (1)[d::]:6789 error -101 [ 2056.372676][T21870] libceph: mon0 (1)[d::]:6789 connect error [ 2057.056500][T12398] device hsr_slave_0 left promiscuous mode [ 2057.096156][T12398] device hsr_slave_1 left promiscuous mode [ 2057.157690][T12398] team0 (unregistering): Port device team_slave_1 removed [ 2057.168734][T12398] team0 (unregistering): Port device team_slave_0 removed [ 2057.179652][T12398] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2057.220115][T12398] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2057.289647][T12398] bond0 (unregistering): Released all slaves [ 2057.406494][T21870] libceph: connect (1)[d::]:6789 error -101 [ 2057.412521][T21870] libceph: mon0 (1)[d::]:6789 connect error [ 2057.423753][T27214] IPVS: ftp: loaded support on port[0] = 21 [ 2057.476277][T27214] chnl_net:caif_netlink_parms(): no params data found [ 2057.565981][T27214] bridge0: port 1(bridge_slave_0) entered blocking state [ 2057.573295][T27214] bridge0: port 1(bridge_slave_0) entered disabled state [ 2057.581653][T27214] device bridge_slave_0 entered promiscuous mode [ 2057.593548][T27214] bridge0: port 2(bridge_slave_1) entered blocking state [ 2057.600900][T27214] bridge0: port 2(bridge_slave_1) entered disabled state [ 2057.612660][T27214] device bridge_slave_1 entered promiscuous mode [ 2057.638653][T27214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2057.652704][T27214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2057.679711][T27214] team0: Port device team_slave_0 added [ 2057.690186][T27214] team0: Port device team_slave_1 added [ 2057.711978][T27214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2057.719357][T27214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2057.750962][T27214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2057.764831][T27214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2057.775338][T27214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2057.805140][T27214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2057.878457][T27214] device hsr_slave_0 entered promiscuous mode [ 2057.916440][T27214] device hsr_slave_1 entered promiscuous mode [ 2057.976153][T27214] debugfs: Directory 'hsr0' with parent '/' already present! [ 2058.022430][T27214] bridge0: port 2(bridge_slave_1) entered blocking state [ 2058.029636][T27214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2058.036971][T27214] bridge0: port 1(bridge_slave_0) entered blocking state [ 2058.044081][T27214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2058.079224][T27214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2058.091931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2058.101026][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 2058.110059][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 2058.131274][T27214] 8021q: adding VLAN 0 to HW filter on device team0 [ 2058.144184][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2058.153449][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 2058.160547][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2058.173911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2058.182710][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 2058.189949][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2058.208207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2058.217734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2058.233378][T27214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2058.244441][T27214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2058.257247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2058.266394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2058.275358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2058.283937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2058.304838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2058.312562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2058.327016][T27214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2058.372272][ T8019] libceph: mon1 (1)[::6]:6789 socket error on read [ 2058.386724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2058.403751][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2058.412950][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2058.420895][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2058.430588][T27214] device veth0_vlan entered promiscuous mode [ 2058.442622][T27214] device veth1_vlan entered promiscuous mode [ 2058.461160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2058.470040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2058.481525][T27214] device veth0_macvtap entered promiscuous mode [ 2058.491473][T27214] device veth1_macvtap entered promiscuous mode [ 2058.505090][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2058.515874][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.525951][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2058.536776][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.546769][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2058.557399][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.567425][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2058.578147][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.588081][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2058.598682][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.609985][T27214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2058.619606][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2058.628508][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2058.636939][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2058.646984][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2058.658224][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2058.668913][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.678801][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2058.689331][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.699345][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2058.710087][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.720301][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2058.730779][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.740766][T27214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2058.751419][T27214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2058.762820][T27214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2058.771669][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2058.781027][T21870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x88a8ffff00000000}, 0x0) 17:31:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0xffffffffffffffff, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:57 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xdebd527957a829c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x21, 0x3, 0x81, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xfffffff7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r4, 0xbc, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x7542, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e24, 0x4, @local, 0x8}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x8000, @ipv4={[], [], @multicast2}, 0x3}, @in6={0xa, 0x4e20, 0x101, @mcast1, 0x80000001}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000002c0)=0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:31:57 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8839, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb697}, 0x200a0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x83c5}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x26) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000010aeb020000000000000000050000000073797a31000000000800024000000001000003000100"/52], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x2000080) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000380)="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") ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000", 0xb}], 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x11) 17:31:57 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) openat(r4, &(0x7f0000000080)='./file0\x00', 0x200080, 0x118) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040), 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = fcntl$dupfd(r5, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 17:31:57 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x9, 0x3ff, 0x4}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2059.952760][T27249] XFS (loop5): Invalid superblock magic number 17:31:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x9effffff00000000}, 0x0) [ 2060.016099][ T26] audit: type=1804 audit(1580837517.677:167): pid=27261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/93/bus" dev="sda1" ino=17021 res=1 17:31:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x20, 0x11, &(0x7f00000000c0)={0x8, 0x9, 0x72, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 17:31:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 17:31:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0xffffffffffffffff, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2060.469002][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:31:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x20, 0x11, &(0x7f00000000c0)={0x8, 0x9, 0x72, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 17:31:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:31:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) [ 2060.596349][ T101] tipc: TX() has been purged, node left! 17:31:58 executing program 4: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x0, "2cd081", "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"}}, 0x110) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r3, &(0x7f0000001540), 0x553, 0xffffff7f09000000) 17:31:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x301000, 0x0) getsockname$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000003c0)={0x8, 0x4, 0x6b82, 0x0, 0xffff}) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:31:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f00000000c0)=@tipc=@name, &(0x7f0000000000)=0x80) close(r0) r2 = socket$inet6(0xa, 0x100000000802, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_RULE_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x200) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 17:31:58 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000000806010300000000000000000700000505000100070000000500010007000000050001000700000005000100030000000900020073797a320000000005000100070000000900020073797a31000000000900020073797a3100000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) 17:31:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 17:31:58 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) eventfd(0x9) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x1) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000500)="8751f74daaefbb665de35c285157788de19083161b0c6cad6f1266cc61a36c8c4e4ce3ca452d14c2447f9e543573274624517bd328c4ae968f768c326eab7ec2f41af1ab492014d504b33af8cae57d5f7d990376d36a21d37d66395e63a03bed315a6d500d43f8bb26fd56afdca855004bd4bfeffa9519e0bc98239a7b93d65549ad08ee15cb191e17f9f7dbe87aa59241544081e4bbaf54cfae5ef695a54f496e98ab5f4e071d448a6adf653229282f72294f1c97fc", 0xb6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r2, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x0) recvfrom$netrom(r2, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x160) ftruncate(r3, 0x208200) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000600)={0x0, 0x3b, 0x7ff, [], &(0x7f0000000440)=0x7f}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @timestamp, @timestamp, @window={0x3, 0x6, 0x7fc}], 0x4) ftruncate(r5, 0x3ff) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x1a, 0xfffffffe, 0x42a, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 17:31:59 executing program 5: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x40805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x1000, &(0x7f0000000080)=0x2) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="3f0000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f0000000280)}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 2061.407547][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2061.413743][ T8019] libceph: mon0 (1)[d::]:6789 connect error 17:31:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) 17:31:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e27, 0x0, @loopback, 0x40000}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/199, 0xc7) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0xfd, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000200)="ebad8a8b5912aa353c4aa9d294422baa59cce4af4f9ad966231f5d7b32e9769fc942a2a02dc3186e58949ebfd2b7713081539c974e158964798a5a99b045d58ba9a6064cc2", 0x45, 0x3}, {&(0x7f0000000280)="83064169fce796eee5ce23c5ddb74ea455e840b9ef33941df1c76c99ab26f285f0c399036ea8735f9b8686ee458d23597a00ec72039748106ed7a213894ff555ccf98b295a53ea8285685644ef2cca86b3f5bf982deaf6b08e8faa1705e8d0f4f2602c26c5c7ef5b7605cdd401523b624f05f1aa126aec19278d59d605bbfadc6b87ca7b53d6e798816d9c57342860427c17211d6c9b599f4153519478bb024c9ab2e7dbe7288af6fb2a6a382bc53f53f74081601e3fba1e8aef206dd26e0d641310aae328bd55a8c56f83a83b05b65ab5b12d9d54c0158eaf74da2e79de0802cc1ccf71af622279a65319bafd366d5a6bc52c7a05da", 0xf6, 0x240}, {&(0x7f0000000380)="ab0f5fdb466810458f8d6c521d5bf57d15e6ba08adbd9cf731fd6503c2f14ecc6c44ad673f2440ab30008eefe687605aead85aef8cee466bdf1709a2e7dbc10ba6cc02267e066e40f3061cbddf06f2cf6f04e2b0c304ed6cf881a329f9361b443e862a49f39749b2a69e16fc90667a73acd55ab6a0fdd7873b617b9bc4f632d9f5be1e8178d8816806ba353c696087d0e219942c8210a76b8e88234ffae46125a48b0de74af57272a7023661b8a13c9227485fd741093706e292d4030638278d940ed0482bf09a13", 0xc8, 0x5}, {&(0x7f0000000480)="272a7de8cf28946e417915c0bf3100aa700d6ed923430e36a773e925c11d342b0b34", 0x22, 0x6}, {&(0x7f00000004c0)="8c921bbddd260cb86dd770fa7acbf576b20bae07683d8cc3ba0d554a88d1f369583ac2a99dc72e8abf409013d4916cec910b638822206c81b6e2e376aae2c56d6f496fe784844632125c09dc43", 0x4d, 0x10000}, {&(0x7f0000000540)="7471517c57abcd845231b1a808ceee5efd75d6b06edf9859f3d33b1b4680e048db702d7f3f1a7c87b53a7a1237c12382eb6b3746d8c95e145d720ec14fc028e74fad", 0x42, 0x1}], 0x447c, &(0x7f0000000780)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303031316e642c756d61736b3d30040000004fa502e80f0bf40828cedd3e2d00000000303030303536363f0000007373696f6e3d3078303030303030303066666666666666662c6465636f6d706f73652c756d61736b3d30303030303030303030303030303030303030303030372c646f6e745f61707072616973652c6d656f737572652c001beb83015f184f571d025c0da8b9bc291120b0771da2f6f1cdf1f76307639902b78a5006621a4bbe74ab3b659d1acec4c243d463950fa5737e4b9feaecd1afe95570c8863d7980d487"]) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) connect$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x3, @rand_addr="f80b934047621304592bcad40f4b45ab"}, 0x1c) [ 2061.796892][T27337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2061.804524][T27337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2061.866214][T27337] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:31:59 executing program 5: r0 = getpid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000004c0)) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) socket$unix(0x1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2062.331784][ T26] audit: type=1800 audit(1580837519.997:168): pid=27366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17028 res=0 [ 2062.366729][T21870] libceph: connect (1)[d::]:6789 error -101 [ 2062.378996][T21870] libceph: mon0 (1)[d::]:6789 connect error [ 2062.396140][ T26] audit: type=1804 audit(1580837520.027:169): pid=27366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/98/file0" dev="sda1" ino=17028 res=1 [ 2062.483366][ T26] audit: type=1800 audit(1580837520.027:170): pid=27366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17028 res=0 [ 2062.645763][ T26] audit: type=1804 audit(1580837520.307:171): pid=27369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/98/file0" dev="sda1" ino=17028 res=1 [ 2062.834605][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2062.852431][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2062.883805][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2062.900786][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2062.921320][ T101] device bridge_slave_1 left promiscuous mode [ 2062.932271][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 2062.989990][ T101] device bridge_slave_0 left promiscuous mode [ 2062.997484][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 2063.080626][ T26] audit: type=1800 audit(1580837520.747:172): pid=27366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17028 res=0 [ 2063.113238][ T101] device veth1_macvtap left promiscuous mode [ 2063.120184][ T101] device veth0_macvtap left promiscuous mode [ 2063.126318][ T101] device veth1_vlan left promiscuous mode [ 2063.132125][ T101] device veth0_vlan left promiscuous mode [ 2063.406548][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2063.412508][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2064.346462][ T101] device hsr_slave_0 left promiscuous mode [ 2064.386196][ T101] device hsr_slave_1 left promiscuous mode [ 2064.443113][ T101] team0 (unregistering): Port device team_slave_1 removed [ 2064.455081][ T101] team0 (unregistering): Port device team_slave_0 removed [ 2064.471605][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2064.549968][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2064.650714][ T101] bond0 (unregistering): Released all slaves [ 2064.754451][T27380] IPVS: ftp: loaded support on port[0] = 21 [ 2064.893599][T27380] chnl_net:caif_netlink_parms(): no params data found [ 2065.003572][T27380] bridge0: port 1(bridge_slave_0) entered blocking state [ 2065.026560][T27380] bridge0: port 1(bridge_slave_0) entered disabled state [ 2065.046796][T27380] device bridge_slave_0 entered promiscuous mode [ 2065.066987][T27380] bridge0: port 2(bridge_slave_1) entered blocking state [ 2065.074235][T27380] bridge0: port 2(bridge_slave_1) entered disabled state [ 2065.107122][T27380] device bridge_slave_1 entered promiscuous mode [ 2065.143242][T27380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2065.167748][T27380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2065.217092][T27380] team0: Port device team_slave_0 added [ 2065.224250][T27380] team0: Port device team_slave_1 added [ 2065.267279][T27380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2065.274424][T27380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2065.346140][T27380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2065.367476][T27380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2065.386094][T27380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2065.413129][T27380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2065.416645][ T8032] libceph: mon1 (1)[::6]:6789 socket error on read [ 2065.480535][T27380] device hsr_slave_0 entered promiscuous mode [ 2065.538380][T27380] device hsr_slave_1 entered promiscuous mode [ 2065.596199][T27380] debugfs: Directory 'hsr0' with parent '/' already present! [ 2065.637717][T27380] bridge0: port 2(bridge_slave_1) entered blocking state [ 2065.644810][T27380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2065.652212][T27380] bridge0: port 1(bridge_slave_0) entered blocking state [ 2065.659390][T27380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2065.693918][T27380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2065.706878][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2065.715674][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2065.725413][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2065.741563][T27380] 8021q: adding VLAN 0 to HW filter on device team0 [ 2065.754128][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2065.763351][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 2065.770585][ T8027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2065.786199][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2065.794968][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2065.803904][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 2065.810970][ T8032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2065.818979][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2065.828585][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2065.845803][T27380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2065.857033][T27380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2065.870068][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2065.879009][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2065.888587][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2065.897998][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2065.909603][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2065.918266][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2065.927017][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2065.935551][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2065.947018][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2065.955207][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2065.972054][T27380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2065.980990][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2065.989296][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2066.046933][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2066.055747][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2066.072270][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2066.083110][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2066.092332][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2066.101118][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2066.110430][T27380] device veth0_vlan entered promiscuous mode [ 2066.124281][T27380] device veth1_vlan entered promiscuous mode [ 2066.140359][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2066.148930][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2066.157497][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2066.166359][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2066.177689][T27380] device veth0_macvtap entered promiscuous mode [ 2066.187111][T27380] device veth1_macvtap entered promiscuous mode [ 2066.201242][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2066.211909][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.221856][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2066.232452][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.242440][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2066.252981][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.263073][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2066.273630][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.283573][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2066.294278][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.305836][T27380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2066.313861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2066.322710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2066.331022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2066.344044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2066.354287][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2066.365300][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.376933][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2066.386273][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2066.390579][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.405759][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2066.416284][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.426406][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2066.436962][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.447242][T27380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2066.457908][T27380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2066.469745][T27380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2066.479353][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2066.489081][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2067.408072][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2067.414048][ T8019] libceph: mon0 (1)[d::]:6789 connect error 17:32:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0x0) 17:32:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x680, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x1000) 17:32:05 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000100)={0x4}, 0x1) 17:32:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0xa4000, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000480)=@add_del={0x2, &(0x7f00000003c0)='bridge_slave_0\x00'}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000400)={r3}, &(0x7f0000000080)=0x8) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000400)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x100, 0x2, 0x3155, 0x7, 0x200, 0x4, 0x0, {r6, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x36}, 0x3ff}}, 0x7, 0x10000, 0x3f, 0x9, 0x7f}}, &(0x7f0000000380)=0xb0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800010100000000000000000200000000048000000000400000000000000000"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x4, 0x6e9]}, 0x8) ioctl(r7, 0x40, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r8, 0x4028641b, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x6, 0x1, 0x144, &(0x7f0000ffc000/0x4000)=nil, 0x3}) 17:32:05 executing program 3: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x1158, 0x8, 0x7, 0x201, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@typed={0x4, 0xc}, @nested={0x11f, 0x38, 0x0, 0x1, [@generic="c8e6fe8176238a1e9dc2e2ea2e5d085e9c49a347ce5476d45b82cebd43257fbb9f0ec820a11a2dadcc18acfa8e878ff279b3dfca2422833296d3955aeb495fd5588d7f154e19945b0f4f0f1eb235120d696aab786699009f47efc4ddaf2f426e1f2212290d11f71b08c9911c4a58cd272725ec48742ad4148dbf285f7cf540d2e149e74a25f67dc21762fc2c5ed6e645f339797b603ddda708995a16c9fb175ac41bb27fba44c39b0fa4e26a5d2c13a9423196391967b495b791ee6f5501fe7d413ab6ad5e87ae92c51f53c6adc94bfef2ef2fbdd9aec4ce144239", @typed={0x3d, 0x90, 0x0, 0x0, @binary="b68cc5819d0c2d5d078c7cbcb804f13379acefcd4c86632d325daee8b9702d14bd246b3c5d0183a4ede72135a8e54bb37df8d8beabb5ae9d77"}]}, @nested={0x1010, 0x8b, 0x0, 0x1, [@typed={0x1004, 0x61, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x4, 0x8}, @typed={0xc, 0x5c, 0x0, 0x0, @u64=0x8e3}]}, 0x1158}}, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x48100) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000001c0)=0x1000) bind$llc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) 17:32:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:32:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x680, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x1000) 17:32:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x5, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2067.873126][T27415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2067.886146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2067.891967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2067.907309][T26583] tipc: TX() has been purged, node left! 17:32:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x6}, 0x0) 17:32:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:05 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f0a00fe01b2a4a280930a060001fe800002040000003900090035005056080000001900064003000000001022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}]}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000a00)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x2, 0x2, r3, 0x0, &(0x7f0000000180)={0x990a67, 0x5, [], @ptr=0x6400000000}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r1, 0x7}, 0x4b) 17:32:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000080)={0x0, 0x8001, 0x81, &(0x7f0000000040)=0x3}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0xe34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 2068.350876][T27452] IPVS: ftp: loaded support on port[0] = 21 [ 2068.366820][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2068.376199][ T3960] libceph: mon0 (1)[d::]:6789 connect error 17:32:06 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xc}, 0x0) 17:32:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="40010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000300)=0xe8) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000004c0)) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0), 0x8}, 0x21e69, 0x0, 0x0, 0x2, 0x0, 0x3}, r7, 0x2002, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000440)={0x1f, 0x3ff, {r7}, {0x0}, 0x1, 0x5}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000080)="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", 0xfc, 0xc2}, {&(0x7f00000001c0)="de0635a46f0c041c904ccca1e091253a898ab38deb85f3da23f9f199b307c44af23763f745d5f644e8861b03aaec34128793285e27412b423788d524ef3dab4486144eef1c725e5692789fc9818b35285e61ca1866bd366553f37e8d9124d8e5b588dc66908d08ce7500e81e1e20b72a12bd0ece3ab9576f392018836a440f139e174376b88f039283b18aba936601b5163a10e0b0934b2feee1991db83462d53b4a7d717d9f4b22b3a935cc35408c2259983f01086390", 0xb7, 0x80000000}, {&(0x7f0000000280)="44aca8ce5a22a33a95622018881e331d74815888aca58772a99d6a10b6ee09075b02587127f9ff4dac3b626f083a328f7116c7101864e8726671cd0fffec02a9", 0x40}, {&(0x7f00000002c0)="51b03676c0e99e5875bc5913e5b23fa245a6fc956b642e474fdc0cc25d9c32784dcb67b0", 0x24, 0x2}, {&(0x7f0000000380)="5a5250b32792417b49d14aa17073036b26426c967a67b261a5056231f7959156beb8bf803c8fc1cea7e296da4f7e1284f20f881a54b34ee915e7abce7b11f69fe4622aaa5cb0277030376e69e22eaff70e88c18cca0efa0e7ad0002be98047fd2811ef3a86c86eee890779cdbc42acfad856c5838558653e87989bae88f5c7bba72aa1b7b90cddc7bbe25bd3d392d780dceb104a", 0x94, 0x2}], 0x400, &(0x7f0000000740)={[{@grpquota='grpquota'}, {@integrity='integrity'}, {@quota='quota'}, {@umask={'umask', 0x3d, 0x4}}, {@discard_size={'discard', 0x3d, 0x5}}, {@noquota='noquota'}, {@errors_continue='errors=continue'}], [{@smackfsroot={'smackfsroot', 0x3d, '.'}}, {@uid_eq={'uid', 0x3d, r2}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'ecb(cipher_null)\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fsmagic={'fsmagic', 0x3d, 0x2422}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x64, 0x64, 0x35, 0x38, 0x37, 0x64, 0x34], 0x2d, [0x63, 0x66, 0x30, 0x61], 0x2d, [0x37, 0x35, 0x62, 0x34], 0x2d, [0x27ec9e25237e14c2, 0x33, 0x65, 0x31], 0x2d, [0x34, 0x30, 0x61, 0x34, 0x63, 0x36, 0x63, 0x33]}}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 17:32:06 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc9099, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r4, &(0x7f00000018c0)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast1}, 0x0, 0x1, 0x3, 0x4}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x2f8}, 0x50) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000001840)={0x3, 0x40, 0xfa00, {{0x6000000, 0xfffd, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x800002}, {0xa, 0x4e24, 0x7, @rand_addr="53b5d500"}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}, {0xa, 0x4e20, 0x0, @local}, r7, 0x11}}, 0x48) socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)) [ 2068.902668][T27479] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 17:32:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xe}, 0x0) 17:32:06 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x2, 0x1, 0x8, 0x4e3, 0x8, 0x0, 0x101, 0x100000001}, &(0x7f0000000400)={0xfffffffffffffff9, 0x0, 0x81, 0x7d, 0x2, 0x7fff, 0xc661, 0x1}, &(0x7f0000000440)={0x4, 0x5, 0x7f, 0x0, 0x7ff, 0xffff, 0x101, 0x2}, &(0x7f00000004c0)={r2, r3+10000000}, &(0x7f0000000540)={&(0x7f0000000500)={[0x100000000]}, 0x8}) fcntl$setstatus(r1, 0x4, 0x2000) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x6d7, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r7, 0x4, 0x3800) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = dup2(0xffffffffffffffff, r7) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r9, 0xc1105518, &(0x7f0000000740)={{0x10, 0x4, 0x0, 0x100, 'syz0\x00', 0x6}, 0x1, 0x4, 0x7c, r8, 0x2, 0x0, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x9, 0x3ff]}) r10 = getpgrp(r8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2e, 0x2, @tid=r10}, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0x2, 0x0, 0x0, @loopback, 0x68000000}}, 0xffffff8b, 0x1f, 0x11, 0x0, 0x301}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000640)=""/91, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = dup3(r4, r5, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x18) dup2(r12, r11) 17:32:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x83e24, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x1, 0x6, "dd45afb7fa0f16aed900a283a39654ec5e11d428b0e3c39c62a2d428eab937969804d000bf6c534b2431c56727674033995fe3f799cf09fd73e4321674bfa9", 0x3b}, 0x60) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = fsmount(r1, 0x0, 0x7e) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="c493e161a82309a24b10a69242e4a532168cba5401cac0c6392e05f6bc178d34"}}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 2069.406668][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2069.420904][ T3960] libceph: mon0 (1)[d::]:6789 connect error 17:32:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xf}, 0x0) [ 2069.979568][T26583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2070.006122][T26583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2070.036907][T26583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2070.044365][T26583] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2070.097612][T26583] device bridge_slave_1 left promiscuous mode [ 2070.103856][T26583] bridge0: port 2(bridge_slave_1) entered disabled state [ 2070.186843][T26583] device bridge_slave_0 left promiscuous mode [ 2070.193063][T26583] bridge0: port 1(bridge_slave_0) entered disabled state [ 2070.290760][T26583] device veth1_macvtap left promiscuous mode [ 2070.316137][T26583] device veth0_macvtap left promiscuous mode [ 2070.332290][T26583] device veth1_vlan left promiscuous mode [ 2070.346409][T26583] device veth0_vlan left promiscuous mode [ 2071.420064][ T8032] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2071.956613][T26583] device hsr_slave_0 left promiscuous mode [ 2071.996145][T26583] device hsr_slave_1 left promiscuous mode [ 2072.060230][T26583] team0 (unregistering): Port device team_slave_1 removed [ 2072.071903][T26583] team0 (unregistering): Port device team_slave_0 removed [ 2072.084311][T26583] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2072.120061][T26583] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2072.199745][T26583] bond0 (unregistering): Released all slaves [ 2072.333043][T27524] IPVS: ftp: loaded support on port[0] = 21 [ 2072.403623][T27524] chnl_net:caif_netlink_parms(): no params data found [ 2072.524339][T27524] bridge0: port 1(bridge_slave_0) entered blocking state [ 2072.546143][T27524] bridge0: port 1(bridge_slave_0) entered disabled state [ 2072.554126][T27524] device bridge_slave_0 entered promiscuous mode [ 2072.577382][T27524] bridge0: port 2(bridge_slave_1) entered blocking state [ 2072.584553][T27524] bridge0: port 2(bridge_slave_1) entered disabled state [ 2072.607182][T27524] device bridge_slave_1 entered promiscuous mode [ 2072.647857][T27524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2072.668402][T27524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2072.707238][T27524] team0: Port device team_slave_0 added [ 2072.714179][T27524] team0: Port device team_slave_1 added [ 2072.756762][T27524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2072.763765][T27524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2072.826182][T27524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2072.838524][T27524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2072.845708][T27524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2072.872355][T27524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2072.948395][T27524] device hsr_slave_0 entered promiscuous mode [ 2072.986414][T27524] device hsr_slave_1 entered promiscuous mode [ 2073.038967][T27524] debugfs: Directory 'hsr0' with parent '/' already present! [ 2073.127650][T27524] bridge0: port 2(bridge_slave_1) entered blocking state [ 2073.134724][T27524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2073.142172][T27524] bridge0: port 1(bridge_slave_0) entered blocking state [ 2073.149605][T27524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2073.261009][T27524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2073.293297][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2073.310630][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2073.331469][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2073.356886][T27524] 8021q: adding VLAN 0 to HW filter on device team0 [ 2073.369814][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2073.378968][T23701] bridge0: port 1(bridge_slave_0) entered blocking state [ 2073.386173][T23701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2073.409935][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2073.410120][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2073.419780][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2073.427264][ T3960] libceph: mon0 (1)[d::]:6789 connect error [ 2073.433011][T23701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2073.445251][T23701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2073.454110][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2073.464330][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2073.474484][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2073.484230][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2073.493933][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2073.503021][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2073.516865][T27524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2073.527640][T27524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2073.539796][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2073.548517][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2073.557155][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2073.565828][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2073.575284][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2073.584243][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2073.602415][T27524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2073.610136][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2073.618093][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2073.677173][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2073.686314][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2073.695184][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2073.704114][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2073.713810][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2073.723611][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2073.733610][T27524] device veth0_vlan entered promiscuous mode [ 2073.745501][T27524] device veth1_vlan entered promiscuous mode [ 2073.762617][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2073.771367][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2073.779926][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2073.789286][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2073.800493][T27524] device veth0_macvtap entered promiscuous mode [ 2073.809921][T27524] device veth1_macvtap entered promiscuous mode [ 2073.823749][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.834311][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2073.844481][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.855829][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2073.865881][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.878541][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2073.888986][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.899856][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2073.910305][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2073.920944][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2073.932387][T27524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2073.940629][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2073.949692][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2073.958420][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2073.967319][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2073.980502][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2073.992096][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.002519][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.013524][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.023778][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.034724][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.045046][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.056229][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.066716][T27524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2074.077688][T27524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2074.089849][T27524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2074.099285][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2074.109126][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2074.376719][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2074.385456][ T8019] libceph: mon0 (1)[d::]:6789 connect error 17:32:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x8, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x83e24, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x1, 0x6, "dd45afb7fa0f16aed900a283a39654ec5e11d428b0e3c39c62a2d428eab937969804d000bf6c534b2431c56727674033995fe3f799cf09fd73e4321674bfa9", 0x3b}, 0x60) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = fsmount(r1, 0x0, 0x7e) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="c493e161a82309a24b10a69242e4a532168cba5401cac0c6392e05f6bc178d34"}}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 17:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 17:32:12 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0xd4, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x200041c0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") mknodat(r5, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:12 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000004c0)) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r7, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4048000}, 0x80c4) 17:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x20) r1 = socket(0x10, 0x803, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000000)={0x0, "b974165d0e4c354b156cd6a1392234633eecd7894ba2d626a676eb52b3ade4cf"}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x42041}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='bdev\x00') 17:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x60}, 0x0) 17:32:13 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="5001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002801120008000100677470001c01020008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000300000008000200", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="080004000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000200000008000000", @ANYRES32, @ANYBLOB="08000300090000000800040000000000080003003f00000008000200", @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000100", @ANYRES32, @ANYRESHEX=r0, @ANYRES32, @ANYBLOB="0800040001000000080004000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000200000008000300ff00000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="45e040a04655ef602514f847021bf2f59532848ca21a156f38e147c6611170bcfb5b954d00e42cf864db8cc5bcced347c156e7bd566164f734915f049cb24eab0461b3f90b3bd4ab8a05b2e7b79ed49112f8bdce9d9fe45ea1db12089b34bda83aa895aa8acef6a8c115fb03948e170eefca44c0f7987a631f4edfe0d0d33b059b8415633d361cd1e8f5cf0daf9a421721c860928be59fcd59e6edc787eb76fdfa6da0dd5306712eafb6403ecb0d6975edcd07488e", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004000100000008000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x2f}}, 0x0) [ 2075.406595][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2075.412663][ T8032] libceph: mon0 (1)[d::]:6789 connect error 17:32:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x4, 0x8, 0x9}, 0x3c) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="90c7009c567a03606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 17:32:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x9, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x300}, 0x0) 17:32:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0xa, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r1, 0x0, 0x5a}, 0x0, 0x0, &(0x7f00000003c0)="377a72b31e82c69f58f0f58b8be7a03904104aaf71d2000133df64a1dffa6b7745ea44aaed8ba041119d38d444fb13a23c496a902aef22acc512c7a7035c6a16df94c9e6de47b18ae3aa1ec501aa15aa2156eb3da15e4f5ad1c3") keyctl$clear(0x7, r1) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 2075.579571][T27585] FAT-fs (loop4): bogus number of reserved sectors [ 2075.627158][T27585] FAT-fs (loop4): Can't find a valid FAT filesystem 17:32:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000010000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="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"], 0x58}}, 0x0) [ 2075.686215][ T101] tipc: TX() has been purged, node left! [ 2075.778920][T27585] FAT-fs (loop4): bogus number of reserved sectors [ 2075.831484][T27585] FAT-fs (loop4): Can't find a valid FAT filesystem 17:32:13 executing program 5: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)="caa5c2c78c3442d515d8f3a45ccc94ceccb6065885e6360d62309ff22e26c4c21ff262ec9159c63421a4086b01b98b0ee8c99f9aa06142a8", 0x38}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, 0x0, 0x0) 17:32:13 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x600}, 0x0) 17:32:13 executing program 1: mkdir(0x0, 0xa2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x0, &(0x7f0000000540)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:32:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000000001f89"], 0x1}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010a"], 0x6}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x81) r6 = accept4$ax25(r5, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @remote, @rose, @default, @bcast, @netrom, @bcast, @rose]}, &(0x7f0000000040)=0x48, 0x80000) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x6) splice(r3, 0x0, r4, 0x0, 0x2, 0xc) 17:32:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:32:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xc00}, 0x0) 17:32:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 17:32:14 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000080)=0x10) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x80000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x81, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x9]}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) mmap$perf(&(0x7f000000f000/0x4000)=nil, 0x4000, 0x1, 0x10, r5, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2077.406874][ T3960] libceph: mon1 (1)[::6]:6789 socket error on write [ 2077.642424][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2077.676212][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2077.727242][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2077.734849][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2077.761593][ T101] device bridge_slave_1 left promiscuous mode [ 2077.768671][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 2077.849582][ T101] device bridge_slave_0 left promiscuous mode [ 2077.857181][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 2077.940395][ T101] device veth1_macvtap left promiscuous mode [ 2077.949453][ T101] device veth0_macvtap left promiscuous mode [ 2077.955801][ T101] device veth1_vlan left promiscuous mode [ 2077.962158][ T101] device veth0_vlan left promiscuous mode [ 2079.406708][ T8019] libceph: mon1 (1)[::6]:6789 socket error on write [ 2079.414230][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2079.420246][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2079.516615][ T101] device hsr_slave_0 left promiscuous mode [ 2079.576275][ T101] device hsr_slave_1 left promiscuous mode [ 2079.627916][ T101] team0 (unregistering): Port device team_slave_1 removed [ 2079.639555][ T101] team0 (unregistering): Port device team_slave_0 removed [ 2079.650470][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2079.700386][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2079.778038][ T101] bond0 (unregistering): Released all slaves [ 2079.883390][T27706] IPVS: ftp: loaded support on port[0] = 21 [ 2079.936634][T27706] chnl_net:caif_netlink_parms(): no params data found [ 2080.013903][T27706] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.024221][T27706] bridge0: port 1(bridge_slave_0) entered disabled state [ 2080.032720][T27706] device bridge_slave_0 entered promiscuous mode [ 2080.044605][T27706] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.052988][T27706] bridge0: port 2(bridge_slave_1) entered disabled state [ 2080.067734][T27706] device bridge_slave_1 entered promiscuous mode [ 2080.094447][T27706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2080.117469][T27706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2080.145910][T27706] team0: Port device team_slave_0 added [ 2080.156686][T27706] team0: Port device team_slave_1 added [ 2080.180447][T27706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2080.191044][T27706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2080.220557][T27706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2080.233641][T27706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2080.244308][T27706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2080.274169][T27706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2080.338297][T27706] device hsr_slave_0 entered promiscuous mode [ 2080.366564][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2080.372653][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2080.389537][T27706] device hsr_slave_1 entered promiscuous mode [ 2080.426165][T27706] debugfs: Directory 'hsr0' with parent '/' already present! [ 2080.469344][T27706] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.476512][T27706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2080.483890][T27706] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.491097][T27706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2080.522586][T27706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2080.534954][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2080.543955][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2080.552122][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2080.567138][T27706] 8021q: adding VLAN 0 to HW filter on device team0 [ 2080.578431][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2080.587350][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.594654][ T8027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2080.621949][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2080.630878][T23701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.638011][T23701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2080.647534][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2080.656673][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2080.665282][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2080.673974][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2080.687662][T27706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2080.698982][T27706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2080.707399][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2080.725319][T27706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2080.732670][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2080.740548][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2080.800493][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2080.814664][T27706] device veth0_vlan entered promiscuous mode [ 2080.821895][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2080.830654][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2080.838795][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2080.850268][T27706] device veth1_vlan entered promiscuous mode [ 2080.866433][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2080.874488][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2080.883687][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2080.894227][T27706] device veth0_macvtap entered promiscuous mode [ 2080.902180][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2080.913241][T27706] device veth1_macvtap entered promiscuous mode [ 2080.928540][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2080.939298][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2080.953879][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2080.964864][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2080.974973][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2080.985944][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2080.996190][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2081.006885][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.017152][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2081.027684][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.038913][T27706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2081.047251][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2081.056610][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2081.066947][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2081.077658][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.087659][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2081.098101][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.108143][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2081.118733][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.128642][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2081.139383][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.149285][T27706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2081.159738][T27706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2081.170974][T27706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2081.179790][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2081.189301][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2081.406817][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2081.412813][ T8032] libceph: mon0 (1)[d::]:6789 connect error 17:32:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x10, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:19 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f00000003c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'\x00', 0x2000}) 17:32:19 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x20104}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x35f}, r0, 0x3, 0xffffffffffffffff, 0xb) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") write$P9_RSYMLINK(r2, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x0, 0x2, 0x8}}, 0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) 17:32:19 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_names='macsec0\x00'}) 17:32:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 17:32:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a", 0x4e) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000a00)) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {0x40, 0x6158, 0x7, 0x5}, 0x3c, [0x36d32351, 0x10000, 0x1, 0x5, 0xc9, 0x4a7d, 0x8000, 0xffc00000, 0x2, 0x7, 0x4, 0x80, 0xfff, 0x5, 0x1, 0x8, 0x3, 0xfffffff8, 0x8, 0x3c29, 0x6, 0x26, 0xffffffff, 0x1, 0x40, 0xff, 0x84d7, 0x1f, 0x7, 0x3, 0x1c9, 0x7fff, 0x8, 0x10000, 0x5ab, 0x1, 0x9, 0x9, 0x0, 0x20, 0x643d, 0x3, 0x6, 0x1, 0x6, 0x1000, 0x7861f776, 0x4, 0x0, 0x15b, 0x7, 0x80000001, 0x3, 0xea, 0x4, 0x2cbd, 0x0, 0x5, 0x39, 0x5, 0x5949, 0x7087b7c1, 0x0, 0xb0], [0x44d, 0xffff0000, 0x0, 0xfffffd9e, 0xdee0, 0xecbb, 0x0, 0xfffff011, 0x4, 0x7, 0x5, 0x7fff, 0x2, 0x9, 0x6, 0x5, 0xfffffffe, 0xcd85, 0x3, 0xb82, 0x9, 0x3, 0x6, 0x6, 0x58700000, 0x80, 0x6, 0x0, 0x9, 0x7fffffff, 0x0, 0x8000, 0x4, 0x9, 0x7fffffff, 0x3, 0x6, 0x74, 0x1, 0x2, 0x80000001, 0x7fffffff, 0x2, 0x9, 0x5, 0x4, 0x3, 0x400, 0x7fff, 0x5, 0x0, 0xe2d, 0x1, 0x6, 0x800, 0xfffffbfe, 0xec, 0x5, 0xfffffffb, 0xff, 0x0, 0x6, 0x4, 0xf0], [0x8, 0x5, 0xff2, 0x200, 0x7f, 0xaa, 0x3, 0xeac, 0x3, 0x8, 0x80000000, 0x3, 0x7, 0x6, 0xde, 0xffff8001, 0x3ff, 0x3, 0x1, 0x7fffffff, 0x5, 0x7ff, 0x10000, 0x10001, 0x0, 0x20, 0x6, 0x3, 0xff, 0x4010000, 0x8000, 0x4, 0xfffffffb, 0x6, 0x7, 0x1, 0x5, 0x7a3, 0x80000000, 0xb763, 0x8, 0x3, 0xbaf7, 0x6, 0x80, 0x800, 0xabe, 0x7ff, 0x0, 0xfffffff8, 0x4, 0x8, 0x5, 0x3f, 0x200, 0x0, 0xffffffff, 0xfffffffe, 0x9682, 0x3e74359d, 0x8, 0xf130, 0x40, 0x8], [0x8001, 0x2, 0x8000, 0x1f, 0x3, 0x100, 0x3, 0x1, 0xfffffffb, 0xffffffff, 0xfffff6e3, 0x91, 0x2, 0x3, 0x6, 0x17, 0x400, 0x9, 0x5, 0x80000000, 0x1, 0x80000000, 0x6, 0x3, 0x80, 0x7, 0x0, 0x7, 0x1f, 0x8000, 0x1ff, 0x8, 0x5383, 0x3, 0x2, 0x3, 0x200, 0xffffffff, 0x200, 0x101, 0x4, 0x6, 0x8000, 0x3f, 0x6, 0x0, 0x8eec, 0x402, 0x1, 0x8001, 0xaf9, 0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x40, 0x4, 0x9, 0x7, 0x2]}, 0x45c) 17:32:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x5865}, 0x0) 17:32:20 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000008c0)="df8be3f7f66a12ef2e7e3a48997030a2ca2bc95bdfb36db9bea79de34d334bb8c8955f36b7bf660b3feba47fabf22a9d6cc04312ad28848a77569672c9b09e8e9f14e463b76ebf3c59f311d403b1e7f4e7253a92dc8fa49efb09627cedfd926c49af5148bb934659c8923309609f6481b8de27e601448d79546fc00ccc496ec4cb6229cae4a424ec0bdc979be84376f6086d23f8faf75fc7e53fad032d1ff3b8ae490c2d", 0xa4}], 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:32:20 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0/file0\x00') renameat2(r0, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='./file0/file0\x00') renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000340)='./file0\x00', 0x0) fanotify_mark(r1, 0xd4, 0xb, r2, &(0x7f0000000040)='./file0/../file0\x00') [ 2082.698727][T27761] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2082.732276][T27761] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2082.774811][T27761] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:32:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x3d, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 2082.815651][T27761] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 17:32:20 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) r1 = socket(0x10, 0x80002, 0x0) mount$9p_xen(&(0x7f0000000cc0)='syz\x00', &(0x7f0000000d00)='./file1\x00', &(0x7f0000000d40)='9p\x00', 0x1000000, &(0x7f0000000d80)={'trans=xen,', {[{@cache_none='cache=none'}]}}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000009c0)=0xe8) syz_mount_image$hfs(&(0x7f0000000780)='hfs\x00', &(0x7f00000007c0)='./file0/file0\x00', 0x8, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000800)="4ef7d85d28f6df5d1cb49bd1e05ee3038c3e300e5fa4", 0x16, 0x8}, {&(0x7f0000000840)="4992fb4909b70c3409a35821cb7d7365c7f323b5e2dfe7fdf57a155e7de840c7a9f61df5c7c42a900c644b46f7c4c6e1a65a912fcf4fb568a2cfd56c98bccb8f1272367a73b2ab5a8d777df11afbe123b7eea801391e21c63f7e228ece200b7273c274b727f636b53dc5fc3264dc3958f1623a10b5a6a46cdaf3e993f706da06b0a38c4a0301690bed605513dd4bb5034c316e8ea93d2325679d99e0d45dd7b1d18f528a26cedc0c6b0dc6ec12566273a675ae8f001bbc0b98867d9d73ce361e4c784d63a64311bb7677f5cb23972c3a9c", 0xd1, 0x4}, {&(0x7f0000000940)="eafb1ddc489cd8cbaa0a0015f42023dadcfde292a6b6d06c5771dbaf48c45e9b14afe3a0aab9c079eba27c1e3a48bbb150cf5a7cd2c7a08e479ecf6ef67e98c46e0e036a9eb80e1fcaf0887e3b08294775ee257e4ff3f9", 0x57, 0x7fffffff}], 0x0, &(0x7f0000000c00)={[{@part={'part', 0x3d, 0x4}}, {@quiet='quiet'}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x27}}, {@euid_lt={'euid<', r4}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_user={'obj_user', 0x3d, 'codepage'}}, {@smackfshat={'smackfshat'}}]}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/btrfs-control\x00', 0x8020, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0/file0\x00', 0x9, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000500)="d6ac2368bd3cc85f23479d0cc81b16fa875015b0a6d6bac41bae854a6180f2e78846e1e5adb6d901833b781077e5abb0e6e9a1e906002460da9ebf63505f0e8104552930a2116bc7830c1421cf9568a27b9d6141205e996d4eeef15a4faf98a4491513600f14e799a3e524e1787aa95adedd75b9f6248db965da31527af2855758858568a8ce5ac51fa3a245322500e5bb2ee5bcf3c333dab2365798f9cc863decb803428d0524a70b43981aae098ba2f12bc7e9430dbfca75543d72ac74e0b73a0560117ced90ac6429955a8626495f78f9aa68f175109a6aa56f9f515e6cde057f19", 0xe3, 0xfff}, {&(0x7f0000000400)="27d7307ad6cf01b7caad9ea1fa916a7518a8b18b229c1cbebed9fb5830c230d26b0a004a950a0fad83cfae9d3624edf41a211e582bf0f43df29f4c689f6c5e899224dbea63615d1f0f1dff00ce87f163a1518ab077b0d6ea26137ce6fbac6cca84e268d2ff2611e443124f7bd6ab5edb1fbab575e782be067e93d6b4b5c55425b28452ad07ae494f01042d68", 0x8c, 0x80}], 0x3300404, &(0x7f0000000700)={[{@namecase='namecase=1'}, {@codepage={'codepage', 0x3d, 'macinuit'}}], [{@uid_gt={'uid>', r6}}, {@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, ':@ppp0'}}]}) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000004c0)) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x0, r7, 0xb}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") [ 2082.916074][T18436] tipc: TX() has been purged, node left! 17:32:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="68ad4c9566d836"], 0x7) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x110001) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x352b, 0x0, 0x800}, &(0x7f0000000180)=0x14) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0xc, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x30, 0x30, 0x5f, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/136, 0x2c, 0x88, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="010000005c4680d4205e415441c8b20d644157880aa9a0a19e5f9961c4ba408fec24aa5db29a5d4f634bd2d3e7ca30ef39316ebc481137cc1f2302995661cbc7691fe51770bfbac0dcd78dc9", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="9233607ad3a4"], 0x2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) 17:32:21 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x63, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x6558}, 0x0) 17:32:21 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x7, 0x5}, {0x9, 0x40}, {0x3f7, 0x5}, {0x0, 0x9}, {0x9, 0x1f}, {0xc1d, 0x7ff}, {0x149e, 0x6}, {0x7, 0xff}, {0x3ff, 0x8}, {0x0, 0xe1}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x8040) exit_group(0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) [ 2083.407910][ T3960] libceph: mon1 (1)[::6]:6789 socket error on write [ 2083.688417][ T26] audit: type=1800 audit(1580837541.357:173): pid=27801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpuacct.usage_percpu" dev="sda1" ino=17078 res=0 17:32:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x8100}, 0x0) 17:32:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 17:32:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 17:32:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 2084.386129][ T3960] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:32:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0/file0\x00') renameat2(r7, &(0x7f0000000100)='./file0/file0\x00', r7, &(0x7f0000000340)='./file0\x00', 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) [ 2084.642939][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2084.660838][T18436] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2084.725407][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2084.758510][T18436] batman_adv: batadv0: Removing interface: batadv_slave_1 17:32:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 2084.811499][T18436] device bridge_slave_1 left promiscuous mode [ 2084.832583][T18436] bridge0: port 2(bridge_slave_1) entered disabled state [ 2084.948832][T18436] device bridge_slave_0 left promiscuous mode [ 2084.964548][T18436] bridge0: port 1(bridge_slave_0) entered disabled state [ 2085.030950][T18436] device veth1_macvtap left promiscuous mode [ 2085.044082][T18436] device veth0_macvtap left promiscuous mode [ 2085.060553][T18436] device veth1_vlan left promiscuous mode [ 2085.074078][T18436] device veth0_vlan left promiscuous mode [ 2085.407686][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2085.413682][ T3960] libceph: mon0 (1)[d::]:6789 connect error [ 2086.366578][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2086.372701][ T3960] libceph: mon0 (1)[d::]:6789 connect error [ 2086.546436][T18436] device hsr_slave_0 left promiscuous mode [ 2086.596213][T18436] device hsr_slave_1 left promiscuous mode [ 2086.658498][T18436] team0 (unregistering): Port device team_slave_1 removed [ 2086.669939][T18436] team0 (unregistering): Port device team_slave_0 removed [ 2086.680551][T18436] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2086.719541][T18436] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2086.799503][T18436] bond0 (unregistering): Released all slaves [ 2086.889441][T27861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2086.921304][T27876] IPVS: ftp: loaded support on port[0] = 21 [ 2087.100270][T27876] chnl_net:caif_netlink_parms(): no params data found [ 2087.162471][T27876] bridge0: port 1(bridge_slave_0) entered blocking state [ 2087.170817][T27876] bridge0: port 1(bridge_slave_0) entered disabled state [ 2087.182369][T27876] device bridge_slave_0 entered promiscuous mode [ 2087.191626][T27876] bridge0: port 2(bridge_slave_1) entered blocking state [ 2087.202442][T27876] bridge0: port 2(bridge_slave_1) entered disabled state [ 2087.211896][T27876] device bridge_slave_1 entered promiscuous mode [ 2087.241330][T27876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2087.253384][T27876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2087.282784][T27876] team0: Port device team_slave_0 added [ 2087.290714][T27876] team0: Port device team_slave_1 added [ 2087.312819][T27876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2087.322675][T27876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2087.353988][T27876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2087.370454][T27876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2087.378144][T27876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2087.406536][ T3960] libceph: connect (1)[d::]:6789 error -101 [ 2087.412188][T27876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2087.412509][ T3960] libceph: mon0 (1)[d::]:6789 connect error [ 2087.488247][T27876] device hsr_slave_0 entered promiscuous mode [ 2087.516437][T27876] device hsr_slave_1 entered promiscuous mode [ 2087.548032][T27876] debugfs: Directory 'hsr0' with parent '/' already present! [ 2087.597877][T27876] bridge0: port 2(bridge_slave_1) entered blocking state [ 2087.604963][T27876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2087.612315][T27876] bridge0: port 1(bridge_slave_0) entered blocking state [ 2087.619392][T27876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2087.663656][T27876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2087.682020][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2087.694424][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2087.703438][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2087.723368][T27876] 8021q: adding VLAN 0 to HW filter on device team0 [ 2087.740138][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2087.750362][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 2087.758357][ T8027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2087.777887][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2087.786757][ T3960] bridge0: port 2(bridge_slave_1) entered blocking state [ 2087.794248][ T3960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2087.804407][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2087.825081][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2087.833754][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2087.843729][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2087.852876][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2087.863660][T27876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2087.880117][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2087.888260][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2087.902908][T27876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2087.960171][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2087.972734][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2087.992241][T27876] device veth0_vlan entered promiscuous mode [ 2087.999419][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2088.008126][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2088.017408][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2088.025432][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2088.038298][T27876] device veth1_vlan entered promiscuous mode [ 2088.055202][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2088.066889][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2088.075449][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2088.085083][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2088.096401][T27876] device veth0_macvtap entered promiscuous mode [ 2088.105770][T27876] device veth1_macvtap entered promiscuous mode [ 2088.120744][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2088.133508][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.143456][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2088.154026][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.164026][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2088.174678][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.185084][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2088.195876][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.205898][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2088.216646][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.228253][T27876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2088.237084][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2088.245605][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2088.254806][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2088.264109][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2088.275006][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2088.285683][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.296989][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2088.307724][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.317778][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2088.328314][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.338475][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2088.349203][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.359661][T27876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2088.370321][T27876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2088.381871][T27876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2088.390435][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2088.400519][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2089.406579][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2089.816137][T18436] tipc: TX() has been purged, node left! [ 2090.509251][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2090.519830][T18436] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2090.528590][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2090.539383][T18436] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2090.548222][T18436] device bridge_slave_1 left promiscuous mode [ 2090.554536][T18436] bridge0: port 2(bridge_slave_1) entered disabled state [ 2090.609449][T18436] device bridge_slave_0 left promiscuous mode [ 2090.615680][T18436] bridge0: port 1(bridge_slave_0) entered disabled state [ 2090.671063][T18436] device veth1_macvtap left promiscuous mode [ 2090.680179][T18436] device veth0_macvtap left promiscuous mode [ 2090.686741][T18436] device veth1_vlan left promiscuous mode [ 2090.692791][T18436] device veth0_vlan left promiscuous mode [ 2091.406703][ T8032] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2091.415288][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2091.421672][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2092.056501][T18436] device hsr_slave_0 left promiscuous mode [ 2092.096223][T18436] device hsr_slave_1 left promiscuous mode [ 2092.157478][T18436] team0 (unregistering): Port device team_slave_1 removed [ 2092.169499][T18436] team0 (unregistering): Port device team_slave_0 removed [ 2092.181170][T18436] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2092.220351][T18436] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2092.301200][T18436] bond0 (unregistering): Released all slaves [ 2092.366677][ T8032] libceph: connect (1)[d::]:6789 error -101 [ 2092.372677][ T8032] libceph: mon0 (1)[d::]:6789 connect error [ 2093.406659][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2093.412738][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2095.406510][ T8019] libceph: mon1 (1)[::6]:6789 socket error on write [ 2097.407205][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2097.417377][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2097.423305][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2098.366534][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2098.372556][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2099.406551][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2099.412595][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2101.406704][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2103.406650][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 2103.415304][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2103.421504][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2104.366721][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2104.372899][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2105.406764][ T8019] libceph: connect (1)[d::]:6789 error -101 [ 2105.412769][ T8019] libceph: mon0 (1)[d::]:6789 connect error [ 2107.416625][ T8019] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:32:45 executing program 1: r0 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001540)=ANY=[@ANYRES32=r2, @ANYBLOB="5201000053cef6e45275c467b8217929093fd947e9f7c527f92d98ff2c993fbd625fd33c9871d5c7837f6aee1c3816e6d378c32ec13a639864ea9c39ce6cce66a2194b81a9a2b53f61aab27b1b3d0b48e8"], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2, 0x8000}, 0x8) mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, &(0x7f00000003c0)=""/148, 0x94}, 0x10141) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) 17:32:45 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r6, 0x0, 0x5a}, 0x0, 0x0, &(0x7f00000003c0)="377a72b31e82c69f58f0f58b8be7a03904104aaf71d2000133df64a1dffa6b7745ea44aaed8ba041119d38d444fb13a23c496a902aef22acc512c7a7035c6a16df94c9e6de47b18ae3aa1ec501aa15aa2156eb3da15e4f5ad1c3") r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r7) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r7, 0x0, 0x5a}, 0x0, 0x0, &(0x7f00000003c0)="377a72b31e82c69f58f0f58b8be7a03904104aaf71d2000133df64a1dffa6b7745ea44aaed8ba041119d38d444fb13a23c496a902aef22acc512c7a7035c6a16df94c9e6de47b18ae3aa1ec501aa15aa2156eb3da15e4f5ad1c3") keyctl$negate(0xd, r6, 0x1, r7) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 17:32:45 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) r1 = socket(0x10, 0x80002, 0x0) mount$9p_xen(&(0x7f0000000cc0)='syz\x00', &(0x7f0000000d00)='./file1\x00', &(0x7f0000000d40)='9p\x00', 0x1000000, &(0x7f0000000d80)={'trans=xen,', {[{@cache_none='cache=none'}]}}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000009c0)=0xe8) syz_mount_image$hfs(&(0x7f0000000780)='hfs\x00', &(0x7f00000007c0)='./file0/file0\x00', 0x8, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000800)="4ef7d85d28f6df5d1cb49bd1e05ee3038c3e300e5fa4", 0x16, 0x8}, {&(0x7f0000000840)="4992fb4909b70c3409a35821cb7d7365c7f323b5e2dfe7fdf57a155e7de840c7a9f61df5c7c42a900c644b46f7c4c6e1a65a912fcf4fb568a2cfd56c98bccb8f1272367a73b2ab5a8d777df11afbe123b7eea801391e21c63f7e228ece200b7273c274b727f636b53dc5fc3264dc3958f1623a10b5a6a46cdaf3e993f706da06b0a38c4a0301690bed605513dd4bb5034c316e8ea93d2325679d99e0d45dd7b1d18f528a26cedc0c6b0dc6ec12566273a675ae8f001bbc0b98867d9d73ce361e4c784d63a64311bb7677f5cb23972c3a9c", 0xd1, 0x4}, {&(0x7f0000000940)="eafb1ddc489cd8cbaa0a0015f42023dadcfde292a6b6d06c5771dbaf48c45e9b14afe3a0aab9c079eba27c1e3a48bbb150cf5a7cd2c7a08e479ecf6ef67e98c46e0e036a9eb80e1fcaf0887e3b08294775ee257e4ff3f9", 0x57, 0x7fffffff}], 0x0, &(0x7f0000000c00)={[{@part={'part', 0x3d, 0x4}}, {@quiet='quiet'}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x27}}, {@euid_lt={'euid<', r4}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_user={'obj_user', 0x3d, 'codepage'}}, {@smackfshat={'smackfshat'}}]}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/btrfs-control\x00', 0x8020, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0/file0\x00', 0x9, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000500)="d6ac2368bd3cc85f23479d0cc81b16fa875015b0a6d6bac41bae854a6180f2e78846e1e5adb6d901833b781077e5abb0e6e9a1e906002460da9ebf63505f0e8104552930a2116bc7830c1421cf9568a27b9d6141205e996d4eeef15a4faf98a4491513600f14e799a3e524e1787aa95adedd75b9f6248db965da31527af2855758858568a8ce5ac51fa3a245322500e5bb2ee5bcf3c333dab2365798f9cc863decb803428d0524a70b43981aae098ba2f12bc7e9430dbfca75543d72ac74e0b73a0560117ced90ac6429955a8626495f78f9aa68f175109a6aa56f9f515e6cde057f19", 0xe3, 0xfff}, {&(0x7f0000000400)="27d7307ad6cf01b7caad9ea1fa916a7518a8b18b229c1cbebed9fb5830c230d26b0a004a950a0fad83cfae9d3624edf41a211e582bf0f43df29f4c689f6c5e899224dbea63615d1f0f1dff00ce87f163a1518ab077b0d6ea26137ce6fbac6cca84e268d2ff2611e443124f7bd6ab5edb1fbab575e782be067e93d6b4b5c55425b28452ad07ae494f01042d68", 0x8c, 0x80}], 0x3300404, &(0x7f0000000700)={[{@namecase='namecase=1'}, {@codepage={'codepage', 0x3d, 'macinuit'}}], [{@uid_gt={'uid>', r6}}, {@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, ':@ppp0'}}]}) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmmsg$unix(r7, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000004c0)) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000100), 0x0, r7, 0xb}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 17:32:45 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x7, 0x5}, {0x9, 0x40}, {0x3f7, 0x5}, {0x0, 0x9}, {0x9, 0x1f}, {0xc1d, 0x7ff}, {0x149e, 0x6}, {0x7, 0xff}, {0x3ff, 0x8}, {0x0, 0xe1}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x8040) exit_group(0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:32:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x1b3, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2107.649479][T10959] libceph: connect (1)[d::]:6789 error -101 [ 2107.655557][T10959] libceph: mon0 (1)[d::]:6789 connect error [ 2107.662877][ T8027] libceph: connect (1)[d::]:6789 error -101 [ 2107.669678][ T8027] libceph: mon0 (1)[d::]:6789 connect error 17:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 2107.964554][ T8019] libceph: connect (1)[8::6]:6789 error -101 [ 2107.982537][ T8019] libceph: mon1 (1)[8::6]:6789 connect error 17:32:45 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x7, 0x5}, {0x9, 0x40}, {0x3f7, 0x5}, {0x0, 0x9}, {0x9, 0x1f}, {0xc1d, 0x7ff}, {0x149e, 0x6}, {0x7, 0xff}, {0x3ff, 0x8}, {0x0, 0xe1}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x8040) exit_group(0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:32:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000504d25a80648c63940d0224fc60100003400a020000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x115) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xffff, 0x100) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000240)={0x0, r4, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x99096a, 0x800, [], @value64=0x40}}) r6 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$getown(r6, 0x9) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000100)='ppp0.\xb8proc\x00', &(0x7f0000000140)='./file0\x00', r5) 17:32:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:32:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 17:32:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x50d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000180)={0xa12, {{0x2, 0x4e23, @empty}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0xac25926700000008) 17:32:46 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:46 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x28, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x50a84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xfffffffffffffff7}, 0x30008, 0x0, 0x3, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0xb) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0x206, 0x0, 0xff, 0x0, 0x0, @dev={[], 0x2f}}, 0xffffffffffffff7d) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg(r3, &(0x7f0000000100), 0x0, 0x4000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1, 0x17) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r7, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000a00)) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:32:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 17:32:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x7, 0x1000) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000340)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r2, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x24020010}, 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000280)={0x8, 'veth0_vlan\x00', {'ip6tnl0\x00'}, 0xfc}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, &(0x7f00000004c0)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc0096616, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000003c0)={0x1, 0x0, [{}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4102, 0x0) 17:32:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000000}, 0x0) [ 2110.953342][T28006] IPVS: ftp: loaded support on port[0] = 21 [ 2111.004634][T28006] chnl_net:caif_netlink_parms(): no params data found [ 2111.044670][T28006] bridge0: port 1(bridge_slave_0) entered blocking state [ 2111.051996][T28006] bridge0: port 1(bridge_slave_0) entered disabled state [ 2111.059952][T28006] device bridge_slave_0 entered promiscuous mode [ 2111.067950][T28006] bridge0: port 2(bridge_slave_1) entered blocking state [ 2111.075037][T28006] bridge0: port 2(bridge_slave_1) entered disabled state [ 2111.083308][T28006] device bridge_slave_1 entered promiscuous mode [ 2111.100706][T28006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2111.111215][T28006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2111.130204][T28006] team0: Port device team_slave_0 added [ 2111.137154][T28006] team0: Port device team_slave_1 added [ 2111.153186][T28006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2111.160201][T28006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.186126][T28006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2111.197751][T28006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2111.204700][T28006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2111.231153][T28006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2111.288196][T28006] device hsr_slave_0 entered promiscuous mode [ 2111.326524][T28006] device hsr_slave_1 entered promiscuous mode [ 2111.366245][T28006] debugfs: Directory 'hsr0' with parent '/' already present! [ 2111.399029][T28006] bridge0: port 2(bridge_slave_1) entered blocking state [ 2111.406207][T28006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2111.413681][T28006] bridge0: port 1(bridge_slave_0) entered blocking state [ 2111.420816][T28006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2111.451403][T28006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2111.462440][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2111.470666][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 2111.478571][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 2111.488119][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2111.500282][T28006] 8021q: adding VLAN 0 to HW filter on device team0 [ 2111.511521][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2111.520211][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 2111.527280][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2111.537949][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2111.547685][ T8027] bridge0: port 2(bridge_slave_1) entered blocking state [ 2111.554720][ T8027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2111.573240][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2111.582192][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2111.597163][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2111.611619][T28006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2111.622560][T28006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2111.634442][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2111.643224][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2111.652204][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2111.667981][T28006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2111.675753][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2111.683505][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2111.737958][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2111.747581][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2111.756961][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2111.764983][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2111.774964][T28006] device veth0_vlan entered promiscuous mode [ 2111.786143][T28006] device veth1_vlan entered promiscuous mode [ 2111.803107][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2111.811507][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2111.820507][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2111.831292][T28006] device veth0_macvtap entered promiscuous mode [ 2111.840934][T28006] device veth1_macvtap entered promiscuous mode [ 2111.855039][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2111.865889][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.876181][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2111.886900][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.897019][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2111.907730][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.918643][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2111.929341][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.939974][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2111.950540][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.962080][T28006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2111.970294][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2111.980742][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2111.990412][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2112.001187][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.011524][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2112.022706][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.032705][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2112.043393][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.058494][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2112.069024][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.078916][T28006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2112.089454][T28006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.100999][T28006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2112.109506][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:32:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x2) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:50 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x268) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0xfffe, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x50, 0x0, &(0x7f0000000140)) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB="feb4e48b6ee1dc2efccbd47ddad9fac44f233fe98740dcc01d8e98d263b9cc819f8c5159ffc1d4a803de9e8a6663588a6237af1561aa69bd10d1f9034038803a01cf67f6f78a1c3cbc80d71670a7115a0027c85ad69bb028a5cc9bab1f7af8b648109954df4ab1b2cb5a5219", @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="a07067a5abb7ae9f95b26ac8d9f7da51dd095f51b32b23de929368d0633638113521d2cf5209a8798ac219824c737f55cf11310794b1636bea", @ANYRES32, @ANYPTR, @ANYBLOB="118836de742f9cda8ea9dea99e3edb83a44c834b66f5f1230dfcb527169f1091db3098c1b20fe141a1926be6190fb71cb4a69ab24e12b6c16c23"], @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:32:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 17:32:50 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r6, &(0x7f0000000040), 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = dup2(r6, 0xffffffffffffffff) bind$pptp(r7, &(0x7f00000001c0)={0x18, 0x2, {0x2, @rand_addr=0x3}}, 0x1e) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:50 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$rds(r5, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000003c0)=""/176, 0xb0}, {&(0x7f0000000540)=""/211, 0xd3}], 0x3, &(0x7f0000000700)=[@cswp={0x58, 0x114, 0x7, {{0xe417, 0x12bf0}, &(0x7f0000000200)=0x100000000, &(0x7f00000002c0)=0xffff, 0x2, 0x5, 0x80, 0x9, 0x1, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1}, &(0x7f0000000480)=0x6, &(0x7f0000000640)=0x7, 0x0, 0x9, 0x8, 0x6, 0x4, 0xfffffffffffffffc}}, @fadd={0x58, 0x114, 0x6, {{0x23, 0x6}, &(0x7f0000000680), &(0x7f00000006c0)=0xfffffffffffffffc, 0x1, 0xe6d1, 0x6, 0x0, 0x60}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x2}], 0x120, 0x4000800}, 0x4008044) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:50 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 17:32:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 17:32:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 17:32:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x3) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:51 executing program 5: r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x268) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0xfffe, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000080), &(0x7f0000000000)=0x2c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x50, 0x0, &(0x7f0000000140)) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESDEC, @ANYPTR64, @ANYRES32, @ANYRES16], @ANYBLOB="feb4e48b6ee1dc2efccbd47ddad9fac44f233fe98740dcc01d8e98d263b9cc819f8c5159ffc1d4a803de9e8a6663588a6237af1561aa69bd10d1f9034038803a01cf67f6f78a1c3cbc80d71670a7115a0027c85ad69bb028a5cc9bab1f7af8b648109954df4ab1b2cb5a5219", @ANYRES32, @ANYRES64=0x0, @ANYRES32=r4, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="a07067a5abb7ae9f95b26ac8d9f7da51dd095f51b32b23de929368d0633638113521d2cf5209a8798ac219824c737f55cf11310794b1636bea", @ANYRES32, @ANYPTR, @ANYBLOB="118836de742f9cda8ea9dea99e3edb83a44c834b66f5f1230dfcb527169f1091db3098c1b20fe141a1926be6190fb71cb4a69ab24e12b6c16c23"], @ANYRESOCT]], &(0x7f0000a8a000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r5, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:32:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x4) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2113.648885][T18436] tipc: TX() has been purged, node left! 17:32:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x65580000}, 0x0) 17:32:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x7e6468b4}, 0x0) 17:32:51 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:51 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x4e24, @empty}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:52 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x240040d4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x20104}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000008c0)={0x2, 0x5, {r11}, {r13}, 0x7, 0x4}) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6, &(0x7f0000000680)=[{&(0x7f00000003c0)="a2d9cc765a9e197f317330ee2f08f389891a3f7c51ce001f9d0eb2c8ccf5f005926ef41854c707abd093420bd3bcf04c900f5f4d83cc86beb48d2b054264ec7516d148ca3d348cf87bdb7b42b32d9db1a21fd57ec2ef2524f7a6719d9e7bb8aa0d01ea0ee4bc72e40c4b26aa9fdd498d4443830ea23a2fec3bb70ce09587d5c4ee10c98f1da2b623a91e5f6daec98f7bc816672b49eda21bde3308e0a56cfde2dfcfcd57be01c0aa56dc4c96f3e65366c949cd0f3ab505edec3c6ec41d15a8be526b42914f2fc96067ecdb833fda647e1f146ce8a3751553667ca24e614f", 0xde, 0x8}, {&(0x7f00000001c0)="74498c41b7096f865b03a946bede895d716f7667d301b26cb7fc69f6fecd4bf202098699391a84541e303f5bea0dca6f1e868fc3bcb9b428b0ecc594cd51745c8c1bdadd9238e29b7eae7e7cb5b7cecd78d91290af4a6885362be806c1fb0c86e45a39f3a59f2efe2995f4f41acad726a3c2fbc12c6739560e", 0x79, 0x3ff}, {&(0x7f00000002c0)="73da1648194ee24d8b916c97bf858a70605eea800663180c6ea0f594700d24d9dfb7", 0x22}, {&(0x7f0000000540)="af1ff2ac9f44c80f721051fa9b8f9048c034", 0x12, 0x2}, {&(0x7f0000000580)="b09092410bccb10984d6e611f7d53bdd5841d9c8504fa18baa3e000c9ca524b1bdd0290b46f0bfcbfc75aaf019811923f6bb6c41f7e395a3535d0e64a3a9e91c227f5544c081413f13778e02be850ecdd3a25f8825e93ae5bff79deb3ec4736c2c1906b443e949d48ab16be36092a57d9cb292566e74ddb712d1e9a1", 0x7c, 0x9}, {&(0x7f0000000600)="f0a4bd24ff2b19f0b0be872ce63fb2e53d0d52d7984111061f6b331b027fc5c83cc64a2770dc2c871a0e18413cbb9287930837cec19125754023f46ef21a97414997825887ab1f76591ec0818cde140f3ee7e0f98585ec868d3541f4a0f554c354649c7d0042183d93", 0x69, 0x100000000}], 0x2000, &(0x7f0000000900)=ANY=[@ANYBLOB="6e6f646973636172642c61747472322c7773796e632c75716e6f656e666f7263652c67716e9401feeaeac4febb6f5a6e666f8363652c306745df2d4a205f148ac87ea40367727069642c6c6f676465763d2e2f6669bb12302c7071756f74612c70726a71756f74612c6e", @ANYRESDEC=r6, @ANYBLOB=',appraise,rootcontext=root,uid=', @ANYRESDEC=r7, @ANYBLOB=',hash,fowner<', @ANYRESDEC=r9, @ANYBLOB=',smackfstransmute=nodevbdevcgroupsystemGPL,euid=', @ANYRESDEC=r10, @ANYBLOB=',fowner=', @ANYRESDEC=r14, @ANYBLOB=',\x00']) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r15, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x81000000}, 0x0) 17:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 17:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) [ 2115.019593][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2115.035583][T18436] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2115.055687][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2115.073604][T18436] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2115.095248][T18436] device bridge_slave_1 left promiscuous mode [ 2115.109348][T18436] bridge0: port 2(bridge_slave_1) entered disabled state 17:32:52 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$rds(r5, &(0x7f0000000840)={&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000003c0)=""/176, 0xb0}, {&(0x7f0000000540)=""/211, 0xd3}], 0x3, &(0x7f0000000700)=[@cswp={0x58, 0x114, 0x7, {{0xe417, 0x12bf0}, &(0x7f0000000200)=0x100000000, &(0x7f00000002c0)=0xffff, 0x2, 0x5, 0x80, 0x9, 0x1, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1}, &(0x7f0000000480)=0x6, &(0x7f0000000640)=0x7, 0x0, 0x9, 0x8, 0x6, 0x4, 0xfffffffffffffffc}}, @fadd={0x58, 0x114, 0x6, {{0x23, 0x6}, &(0x7f0000000680), &(0x7f00000006c0)=0xfffffffffffffffc, 0x1, 0xe6d1, 0x6, 0x0, 0x60}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x2}], 0x120, 0x4000800}, 0x4008044) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2115.179793][T18436] device bridge_slave_0 left promiscuous mode [ 2115.188737][T18436] bridge0: port 1(bridge_slave_0) entered disabled state [ 2115.273355][T18436] device veth1_macvtap left promiscuous mode [ 2115.296899][T18436] device veth0_macvtap left promiscuous mode [ 2115.302980][T18436] device veth1_vlan left promiscuous mode 17:32:53 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000004c0)) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x5000, 0x9, 0x3, 0x6, 0x0, [{0x2, 0x1, 0xf0, [], 0x6}, {0xc8, 0x79, 0x5, [], 0xbb}, {0x5, 0x1f, 0x32, [], 0x21}, {0x7f, 0x40, 0x9, [], 0x5}, {0x1, 0x80, 0x0, [], 0x4}, {0x7, 0x0, 0x4, [], 0x19}, {0x7, 0x89, 0x3, [], 0x2}, {0x4, 0xf2, 0x3, [], 0x1}, {0x8, 0x4, 0xa0, [], 0x22}, {0x8, 0x6, 0x1, [], 0x40}, {0x7, 0x3f, 0x0, [], 0x69}, {0x0, 0x5, 0x81, [], 0x40}, {0x4, 0x0, 0x8, [], 0x2}, {0x4, 0x5, 0x5a, [], 0x9d}, {0x7f, 0x4, 0x5, [], 0x3f}, {0x57, 0x0, 0x3f, [], 0x1}, {0x1, 0x81, 0x6, [], 0xf7}, {0x4, 0x1, 0xff, [], 0x81}, {0x57, 0x5, 0x6}, {0x1, 0x30, 0x1}, {0x3, 0x38, 0x0, [], 0x3}, {0x8, 0x80, 0x6, [], 0xdb}, {0x4, 0x9, 0x8, [], 0x6}, {0x17, 0x6, 0xc1, [], 0x6}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) [ 2115.379317][T18436] device veth0_vlan left promiscuous mode 17:32:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0x0, 0xf472602d83790a52, @userptr, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 2116.776547][T18436] device hsr_slave_0 left promiscuous mode [ 2116.846713][T18436] device hsr_slave_1 left promiscuous mode [ 2116.902051][T18436] team0 (unregistering): Port device team_slave_1 removed [ 2116.914584][T18436] team0 (unregistering): Port device team_slave_0 removed [ 2116.935392][T18436] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2116.991708][T18436] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2117.077444][T18436] bond0 (unregistering): Released all slaves [ 2117.078568][T28146] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 2117.093974][T28146] FAT-fs (loop5): Filesystem has been set read-only [ 2117.102993][T28146] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 2117.181476][T28151] IPVS: ftp: loaded support on port[0] = 21 [ 2117.358052][T28151] chnl_net:caif_netlink_parms(): no params data found [ 2117.485321][T28151] bridge0: port 1(bridge_slave_0) entered blocking state [ 2117.505970][T28151] bridge0: port 1(bridge_slave_0) entered disabled state [ 2117.514551][T28151] device bridge_slave_0 entered promiscuous mode [ 2117.526946][T28151] bridge0: port 2(bridge_slave_1) entered blocking state [ 2117.534300][T28151] bridge0: port 2(bridge_slave_1) entered disabled state [ 2117.546368][T28151] device bridge_slave_1 entered promiscuous mode [ 2117.572552][T28151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2117.586656][T28151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2117.614032][T28151] team0: Port device team_slave_0 added [ 2117.623738][T28151] team0: Port device team_slave_1 added [ 2117.642068][T28151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2117.649100][T28151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2117.675191][T28151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2117.690656][T28151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2117.697782][T28151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2117.727970][T28151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2117.798303][T28151] device hsr_slave_0 entered promiscuous mode [ 2117.836540][T28151] device hsr_slave_1 entered promiscuous mode [ 2117.876136][T28151] debugfs: Directory 'hsr0' with parent '/' already present! [ 2117.922297][T28151] bridge0: port 2(bridge_slave_1) entered blocking state [ 2117.929621][T28151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2117.936965][T28151] bridge0: port 1(bridge_slave_0) entered blocking state [ 2117.944189][T28151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2117.980927][T28151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2117.998839][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2118.012373][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 2118.020774][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 2118.034861][T28151] 8021q: adding VLAN 0 to HW filter on device team0 [ 2118.045525][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2118.054264][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 2118.061444][ T8032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2118.076866][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2118.085547][T23701] bridge0: port 2(bridge_slave_1) entered blocking state [ 2118.093302][T23701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2118.105897][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2118.115080][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2118.127993][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2118.142458][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2118.150907][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2118.179085][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2118.190483][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2118.201753][T28151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2118.264660][T28151] device veth0_vlan entered promiscuous mode [ 2118.271910][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2118.281293][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2118.290532][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2118.299136][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2118.308372][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2118.316830][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2118.328473][T28151] device veth1_vlan entered promiscuous mode [ 2118.345362][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2118.353838][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2118.362274][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2118.371298][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2118.382279][T28151] device veth0_macvtap entered promiscuous mode [ 2118.392890][T28151] device veth1_macvtap entered promiscuous mode [ 2118.407150][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2118.417959][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.427951][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2118.438816][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.448891][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2118.460525][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.470502][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2118.481125][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.491264][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2118.502050][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.513123][T28151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2118.525141][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2118.534014][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2118.542533][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2118.551383][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2118.562115][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2118.572959][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.582926][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2118.593424][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.603726][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2118.614254][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.624101][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2118.634746][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.645002][T28151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2118.655503][T28151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.666718][T28151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2118.674979][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2118.684765][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:32:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x5) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:57 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:57 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f00000002c0)=0x8) setresgid(r4, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5b9) r9 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) r10 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x200, 0x10000) ioctl$ASHMEM_SET_NAME(r10, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1\x19\x93net0\x95\x00') ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000800)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r12, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) getsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=0x40) write(r7, &(0x7f0000000600)="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", 0x200) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendfile(r7, r8, 0x0, 0x7fffffa7) 17:32:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xb468647e}, 0x0) 17:32:57 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f00000003c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:32:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000004c0)) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x20000000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0), 0x8}, 0x21e69, 0x0, 0x0, 0x2, 0x0, 0x3}, r5, 0x2002, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000007b}, 0x20104, 0x0, 0x0, 0x0, 0x8000}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lchown(&(0x7f0000000400)='./file0\x00', r8, 0xee01) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r7, r8}, 0x6858}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x2, 0x0, r9}, 0x6858}) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'overlay\x00'}}]}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x10000, 0x4, &(0x7f0000000300)=[{&(0x7f0000000240)="c864c6cf1d7caf592e9780952f56c73b8fe431bad3653a32628fc93191e8ed3639b4ad3248f742a3e1d48dba9ecae0", 0x2f, 0xdf}, {&(0x7f0000000280)="286b54913a3dd6d9bb16b30845653b0de86431532f92399221c82226a3515e842d00404011e1", 0x26, 0x4}, {&(0x7f00000002c0)="98998245a505baee8c4b69629783f22f18119ce6a700ca", 0x17, 0x7}, {&(0x7f0000000500)="3bde87805af4bb20d602bf6dabb92bac06b9009f04ad58f4b4fc773815308005c4a0f2e703dccbcffd797baaabb8b49b5914cc92e518d2a89b9109ee3709c806535f3cad08ec59d0874b83cc5c5fca941029b6c9307ac18728fd415e422386986440f6df8a4be4bc0909c9815b0bfed1c0c796c6e4fcbcb9730a5b438cca7dcd257f9cc96712915fd0a3e9c9aa300461e94edc8e274ac2dd7310027a8957078df62f0f87993f83692562207608d29521454a496f344d5ac351914c50eed5c3f52ddc15f6eaf9d8cc424443c3d1e2328e0b6f19f501acf5a0bfd71b159060d921cafa04", 0xe3, 0x10001}], 0x140000, &(0x7f0000000600)={[{@gid={'gid', 0x3d, r9}}, {@gid={'gid', 0x3d, r10}}, {@dir_umask={'dir_umask', 0x3d, 0x1f}}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}], [{@dont_hash='dont_hash'}]}) rt_tgsigqueueinfo(r5, r6, 0x2d, &(0x7f00000000c0)={0xf, 0x4000000, 0x7fffffff}) 17:32:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) [ 2119.879628][ T26] audit: type=1800 audit(1580837577.547:174): pid=28208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=231 res=0 [ 2119.900417][ T26] audit: type=1804 audit(1580837577.557:175): pid=28208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159381352/syzkaller.iegAZI/116/file0/file0" dev="loop5" ino=231 res=1 [ 2120.024779][T28198] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 2120.045931][T28198] FAT-fs (loop5): Filesystem has been set read-only 17:32:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x6) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2120.095042][T28198] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:32:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 17:32:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x7) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) [ 2120.264735][T27676] tipc: TX() has been purged, node left! 17:32:58 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2e40, 0x80) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0xd, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c840}, 0x80) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) listen(r3, 0x893) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000440)) bind$alg(r6, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) accept4$ax25(r6, &(0x7f0000000100)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0x97, 0x800) socket(0x0, 0x0, 0x8) 17:32:58 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) kexec_load(0x0, 0x0, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r6, &(0x7f0000000040), 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) dup2(r6, r5) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = dup3(r9, r10, 0x0) dup2(r12, r11) getsockname$packet(r12, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup2(0xffffffffffffffff, r15) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000740)) socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff24, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x3}}, 0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:32:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 2120.760782][T28243] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:32:58 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000003c0)=""/220) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) [ 2120.975556][T28243] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:32:58 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000540)={0x7f, "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"}) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:32:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 17:32:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)=ANY=[@ANYBLOB="45000000002c69f83b9b1f2a6b00", @ANYRES16=r4, @ANYBLOB="01000000000000000000110005000c00098008000100cd190000297ccf4f764afbf2183d5a92bbe41ae5e8c4af3f8b5117f40d6014dbbf1b4c223b9209cdd59ad7270182f60ca84ae4feeec9de2447005576c0fa6016b5bd7a28ca02094dbfa56ae1a8a1ef1e935caefeeb7fb17b9d06989f629fc8244699049afb97504a68c545"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x110, r4, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x715}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6e}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000001f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x64004810}, 0x90) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000480)=0x500, 0x4) ioctl$USBDEVFS_DISCSIGNAL(r5, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)="b8be8a2bd22cc49f92114419f58fe17fce0bb44179d3b8960f7d25"}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r7, r8) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="604afe", 0x3) listen(0xffffffffffffffff, 0xfffffffffffffffd) 17:32:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 2121.673488][T28278] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2121.746480][T28278] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 17:32:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x2) 17:32:59 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) r6 = socket(0x0, 0x800000003, 0x0) bind(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000180)=0x2, 0x4) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r4, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) [ 2122.034342][T28296] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:4352 17:32:59 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3f, 0x800) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x50, 0x2}) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000180)=0x7) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r5, &(0x7f00000001c0), 0x4, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e24, 0xb0fa, @remote, 0x500000}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)) [ 2122.378991][T27676] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2122.391654][T28309] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:4352 [ 2122.398435][T27676] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2122.429542][T27676] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2122.459058][T27676] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2122.490431][T27676] device bridge_slave_1 left promiscuous mode [ 2122.505298][T27676] bridge0: port 2(bridge_slave_1) entered disabled state [ 2122.580748][T27676] device bridge_slave_0 left promiscuous mode [ 2122.615286][T27676] bridge0: port 1(bridge_slave_0) entered disabled state [ 2122.691175][T27676] device veth1_macvtap left promiscuous mode [ 2122.699806][T27676] device veth0_macvtap left promiscuous mode [ 2122.709945][T27676] device veth1_vlan left promiscuous mode [ 2122.716302][T27676] device veth0_vlan left promiscuous mode [ 2123.966483][T27676] device hsr_slave_0 left promiscuous mode [ 2124.036307][T27676] device hsr_slave_1 left promiscuous mode [ 2124.089264][T27676] team0 (unregistering): Port device team_slave_1 removed [ 2124.099929][T27676] team0 (unregistering): Port device team_slave_0 removed [ 2124.111531][T27676] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2124.189451][T27676] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2124.248015][T27676] bond0 (unregistering): Released all slaves [ 2124.392875][T28320] IPVS: ftp: loaded support on port[0] = 21 [ 2124.554382][T28320] chnl_net:caif_netlink_parms(): no params data found [ 2124.610303][T28320] bridge0: port 1(bridge_slave_0) entered blocking state [ 2124.617518][T28320] bridge0: port 1(bridge_slave_0) entered disabled state [ 2124.625477][T28320] device bridge_slave_0 entered promiscuous mode [ 2124.633473][T28320] bridge0: port 2(bridge_slave_1) entered blocking state [ 2124.640783][T28320] bridge0: port 2(bridge_slave_1) entered disabled state [ 2124.648899][T28320] device bridge_slave_1 entered promiscuous mode [ 2124.669943][T28320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2124.680991][T28320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2124.701937][T28320] team0: Port device team_slave_0 added [ 2124.709135][T28320] team0: Port device team_slave_1 added [ 2124.725342][T28320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2124.732521][T28320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2124.758473][T28320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2124.770502][T28320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2124.777620][T28320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2124.803841][T28320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2124.868500][T28320] device hsr_slave_0 entered promiscuous mode [ 2124.919495][T28320] device hsr_slave_1 entered promiscuous mode [ 2124.976187][T28320] debugfs: Directory 'hsr0' with parent '/' already present! [ 2125.021151][T28320] bridge0: port 2(bridge_slave_1) entered blocking state [ 2125.028272][T28320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2125.035548][T28320] bridge0: port 1(bridge_slave_0) entered blocking state [ 2125.042637][T28320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2125.077103][T28320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2125.090216][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2125.098523][T10959] bridge0: port 1(bridge_slave_0) entered disabled state [ 2125.116848][T10959] bridge0: port 2(bridge_slave_1) entered disabled state [ 2125.141525][T28320] 8021q: adding VLAN 0 to HW filter on device team0 [ 2125.153122][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2125.162480][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 2125.169744][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2125.187391][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2125.195806][ T3960] bridge0: port 2(bridge_slave_1) entered blocking state [ 2125.202916][ T3960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2125.222126][T28320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2125.237392][T28320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2125.250727][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2125.260135][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2125.270506][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2125.280517][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2125.289271][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2125.299145][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2125.316667][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2125.324396][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2125.335329][T28320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2125.406363][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2125.415771][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2125.431430][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2125.440494][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2125.449983][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2125.458752][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2125.471282][T28320] device veth0_vlan entered promiscuous mode [ 2125.482171][T28320] device veth1_vlan entered promiscuous mode [ 2125.501841][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2125.513089][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2125.522243][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2125.531452][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2125.543517][T28320] device veth0_macvtap entered promiscuous mode [ 2125.556998][T28320] device veth1_macvtap entered promiscuous mode [ 2125.572072][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2125.582653][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.592807][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2125.603401][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.613587][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2125.624303][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.634269][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2125.645002][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.655038][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2125.665591][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.677176][T28320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2125.685171][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2125.693895][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2125.702242][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2125.711367][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2125.721947][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2125.732828][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.742865][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2125.753358][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.763232][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2125.773740][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.783668][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2125.794293][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.804192][T28320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2125.815194][T28320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2125.826269][T28320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2125.834635][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2125.843736][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:33:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x8) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:33:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x3) 17:33:04 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x2, 0x2c0240) mmap$snddsp_status(&(0x7f0000037000/0x4000)=nil, 0x1000, 0x6, 0x2010, r3, 0x82000000) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r7, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000a00)) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000200)={0x41, 0x19, &(0x7f0000000540)}) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:33:04 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(r0, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, 0x0) shmctl$IPC_STAT(r7, 0x2, &(0x7f00000003c0)=""/202) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:33:04 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40040, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x3, r3}) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='./file0/file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000a00)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005440)={0x0, @broadcast, @initdev}, &(0x7f0000005480)=0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000005540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005500)={&(0x7f0000000440)=ANY=[@ANYBLOB="b889d83c2c00", @ANYRES16=r4, @ANYBLOB="000325bd7000ffdbdf25080100008000000000aacca21a7e66689193e36ba8152faaaaaabb000008000600", @ANYRES32=r5, @ANYBLOB="08003b0003f4ffff050035004000000059029f9ef0fe8d776fee3a25ae33730d39ff7590698a2ebd1bba786500472e25b5f4f540a546e01792222732f2743bf679039a08fb93a370209adc913d8a82a3ca306569efc3afeb58dd7ff393ba67d08774aa8e83dac8891bd837c0a185e9819f2eb7852dc5e92d35d4f2b78f3b5545e5efa1dc61d5a19be5e8055bc88f143cd475a869413c03a808752886c3e6361e280855754a059aede118aa400cce"], 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x8000) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 17:33:04 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x9, 0x0, 0x4, 0x80000000, 0x80, {0x0, 0x7530}, {0x2, 0x2, 0x1, 0x3, 0x7e, 0x8, "0f944794"}, 0xfff, 0x3, @fd, 0xffffff21, 0x0, 0xffffffffffffffff}) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x811) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x1, 0xfffffff8, 0x4, 0x0, 0x7}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3df219dd49ea30c1d77456583d6b2d64631cf0d36f5d4991ecebac32c0704e180c16245947554d5eb773e526c107322b25015fa26dce5eb252c2d033b669f2cc4e807a2ceca46085513434050791c9149af3d80385512bb73ad1d05df515367603d281f77b9cbe81eace1cd451944dc2d684de1e414372b4ee06490d72fde4dcff8c9df55907a0b467fa7c0666a8d8b4a57506f4f40dce", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r6 = getgid() write$P9_RGETATTR(r4, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x8, {0x0, 0x4, 0x8}, 0x80, r5, r6, 0x101, 0xfffffffffffff801, 0xb3, 0xf8, 0x0, 0x5, 0x7ff, 0x2, 0x1, 0x9, 0x1, 0x6, 0x9, 0xf7, 0xfffffffffffffff7}}, 0xa0) [ 2126.920882][T28359] 9pnet: Insufficient options for proto=fd [ 2126.954364][T28359] 9pnet: Insufficient options for proto=fd 17:33:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x4) 17:33:04 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1004, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, r1, 0x8) fcntl$setstatus(r2, 0x4, 0x2000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60002100, 0x0, 0xfffffffffffffe09}, 0x28) 17:33:05 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000040)=""/123) 17:33:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x27) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:33:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x6) 17:33:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x2f) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)) 17:33:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x90) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x4e24, @multicast1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x25c10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 17:33:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000001c0)="3e260f21dd0f01720266b97702000066b80000000066ba000000000f306526f20f2d2f67266611be0038000066b9800000c00f326635001000000f30440f20c066350a000000440f22c0650f796a000f0050a4d5a0", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2127.606184][T18436] tipc: TX() has been purged, node left! [ 2127.819516][ T26] audit: type=1800 audit(1580837585.487:176): pid=28402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17138 res=0 [ 2127.914601][ T26] audit: type=1804 audit(1580837585.567:177): pid=28407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/121/file0/file0" dev="sda1" ino=17138 res=1 17:33:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0xa) 17:33:05 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x335, 0x0, 0x0, 0x4, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x2, &(0x7f0000000300)) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000100)={0x5, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) [ 2128.139446][ T26] audit: type=1800 audit(1580837585.567:178): pid=28407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17138 res=0 17:33:05 executing program 3: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x0, 0xc001) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32], 0x3}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r3, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000001c0)='$ppp0*-\x00', 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x2, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)) 17:33:05 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f0000000540)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f00000000c0)={0x9d5, 0x20000800, 0x400, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 2128.530672][ T26] audit: type=1804 audit(1580837586.197:179): pid=28393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/121/file0/file0" dev="sda1" ino=17138 res=1 17:33:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0xc) [ 2128.681522][ T26] audit: type=1804 audit(1580837586.237:180): pid=28407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir623052341/syzkaller.LdAXrS/121/file0/file0" dev="sda1" ino=17138 res=1 17:33:06 executing program 4: setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v2={0x3, 0x0, 0x1, 0x7ff, 0x1d, "57c258e2e6b237b3ff5fb2f495f0abcd330e0d9c2d68b5e11b6d03b74c"}, 0x27, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x82000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000300)=0x5000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x3, 0x2, 0x4}}) accept4$ax25(r1, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x800) socket(0x10, 0x0, 0x8) 17:33:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f0000000540)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f00000000c0)={0x9d5, 0x20000800, 0x400, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 17:33:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0xe) 17:33:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0xf) [ 2128.916237][T28424] ptrace attach of "/root/syz-executor.5"[22668] was attempted by " 0 p \x09   ]   /dev/dlm_plock p   TIPCv2 \x0a N @    /dev/midi# @ [ 2129.230311][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2129.652006][T28464] ptrace attach of "/root/syz-executor.5"[22668] was attempted by " 0 p \x09   ]   /dev/dlm_plock p   TIPCv2 \x0a N @    /dev/midi# @ [ 2129.759728][T28443] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2129.978971][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2129.994485][T18436] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2130.002950][T18436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2130.010495][T18436] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2130.018552][T18436] device bridge_slave_1 left promiscuous mode [ 2130.024750][T18436] bridge0: port 2(bridge_slave_1) entered disabled state [ 2130.076873][T18436] device bridge_slave_0 left promiscuous mode [ 2130.083125][T18436] bridge0: port 1(bridge_slave_0) entered disabled state [ 2130.139907][T18436] device veth1_macvtap left promiscuous mode [ 2130.145948][T18436] device veth0_macvtap left promiscuous mode [ 2130.152042][T18436] device veth1_vlan left promiscuous mode [ 2130.157914][T18436] device veth0_vlan left promiscuous mode [ 2131.276469][T18436] device hsr_slave_0 left promiscuous mode [ 2131.316183][T18436] device hsr_slave_1 left promiscuous mode [ 2131.367982][T18436] team0 (unregistering): Port device team_slave_1 removed [ 2131.379414][T18436] team0 (unregistering): Port device team_slave_0 removed [ 2131.390158][T18436] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2131.439720][T18436] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2131.519031][T18436] bond0 (unregistering): Released all slaves [ 2131.643286][T28470] IPVS: ftp: loaded support on port[0] = 21 [ 2131.709536][T28470] chnl_net:caif_netlink_parms(): no params data found [ 2131.751801][T28470] bridge0: port 1(bridge_slave_0) entered blocking state [ 2131.759085][T28470] bridge0: port 1(bridge_slave_0) entered disabled state [ 2131.767373][T28470] device bridge_slave_0 entered promiscuous mode [ 2131.775259][T28470] bridge0: port 2(bridge_slave_1) entered blocking state [ 2131.782670][T28470] bridge0: port 2(bridge_slave_1) entered disabled state [ 2131.790799][T28470] device bridge_slave_1 entered promiscuous mode [ 2131.878244][T28470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2131.892134][T28470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2131.918111][T28470] team0: Port device team_slave_0 added [ 2131.925589][T28470] team0: Port device team_slave_1 added [ 2131.951341][T28470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2131.958523][T28470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2131.990156][T28470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2132.003020][T28470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2132.018560][T28470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2132.048993][T28470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2132.130766][T28470] device hsr_slave_0 entered promiscuous mode [ 2132.177423][T28470] device hsr_slave_1 entered promiscuous mode [ 2132.217363][T28470] debugfs: Directory 'hsr0' with parent '/' already present! [ 2132.269907][T28470] bridge0: port 2(bridge_slave_1) entered blocking state [ 2132.277036][T28470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2132.284599][T28470] bridge0: port 1(bridge_slave_0) entered blocking state [ 2132.291686][T28470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2132.325611][T28470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2132.339073][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2132.348244][T10959] bridge0: port 1(bridge_slave_0) entered disabled state [ 2132.360857][T10959] bridge0: port 2(bridge_slave_1) entered disabled state [ 2132.376714][T28470] 8021q: adding VLAN 0 to HW filter on device team0 [ 2132.388252][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2132.406641][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 2132.413850][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2132.447644][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2132.457119][T10959] bridge0: port 2(bridge_slave_1) entered blocking state [ 2132.464296][T10959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2132.473578][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2132.482540][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2132.491519][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2132.500320][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2132.512923][T28470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2132.525974][T28470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2132.538704][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2132.557228][T28470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2132.565540][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2132.574355][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2132.630592][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2132.648802][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2132.657120][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2132.666253][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2132.674147][ T3960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2132.683896][T28470] device veth0_vlan entered promiscuous mode [ 2132.694472][T28470] device veth1_vlan entered promiscuous mode [ 2132.711934][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2132.720337][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2132.728808][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2132.737849][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2132.748355][T28470] device veth0_macvtap entered promiscuous mode [ 2132.758975][T28470] device veth1_macvtap entered promiscuous mode [ 2132.774862][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2132.785505][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.795802][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2132.806303][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.816595][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2132.827075][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.837054][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2132.847585][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.857444][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2132.867862][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.879010][T28470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2132.887981][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2132.896266][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2132.904170][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2132.912888][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2132.922399][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2132.932976][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.942975][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2132.953487][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.963392][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2132.973924][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2132.983993][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2132.995692][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2133.005614][T28470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2133.020778][T28470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2133.032084][T28470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2133.040474][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2133.049560][T23701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2134.054526][T28493] ================================================================== [ 2134.062771][T28493] BUG: KCSAN: data-race in pipe_wait / put_pipe_info [ 2134.069431][T28493] [ 2134.071748][T28493] read to 0xffff888099682a10 of 4 bytes by task 28495 on cpu 1: [ 2134.081388][T28493] pipe_wait+0xd7/0x140 [ 2134.085544][T28493] splice_from_pipe_next.part.0+0x89/0x1d0 [ 2134.091498][T28493] __splice_from_pipe+0xb8/0x4a0 [ 2134.096437][T28493] do_vmsplice.part.0+0x1c5/0x210 [ 2134.101568][T28493] __do_sys_vmsplice+0x15f/0x1c0 [ 2134.106500][T28493] __x64_sys_vmsplice+0x5e/0x80 [ 2134.111385][T28493] do_syscall_64+0xcc/0x3a0 [ 2134.115896][T28493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2134.121906][T28493] [ 2134.124332][T28493] write to 0xffff888099682a10 of 4 bytes by task 28493 on cpu 0: [ 2134.132047][T28493] put_pipe_info+0x4d/0xb0 [ 2134.136466][T28493] pipe_release+0x115/0x170 [ 2134.140965][T28493] __fput+0x1e1/0x520 [ 2134.145193][T28493] ____fput+0x1f/0x30 [ 2134.150170][T28493] task_work_run+0xf6/0x130 [ 2134.154673][T28493] exit_to_usermode_loop+0x2b4/0x2c0 [ 2134.159961][T28493] do_syscall_64+0x384/0x3a0 [ 2134.164566][T28493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2134.170448][T28493] [ 2134.172795][T28493] Reported by Kernel Concurrency Sanitizer on: [ 2134.178960][T28493] CPU: 0 PID: 28493 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2134.187627][T28493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2134.198376][T28493] ================================================================== [ 2134.206440][T28493] Kernel panic - not syncing: panic_on_warn set ... [ 2134.214942][T28493] CPU: 0 PID: 28493 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2134.223625][T28493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2134.233670][T28493] Call Trace: [ 2134.236959][T28493] dump_stack+0x11d/0x181 [ 2134.241282][T28493] panic+0x210/0x640 [ 2134.245176][T28493] ? vprintk_func+0x8d/0x140 [ 2134.250090][T28493] kcsan_report.cold+0xc/0xd [ 2134.254749][T28493] kcsan_setup_watchpoint+0x3fe/0x460 [ 2134.260327][T28493] __tsan_unaligned_write4+0xc7/0x110 [ 2134.265695][T28493] put_pipe_info+0x4d/0xb0 [ 2134.270112][T28493] pipe_release+0x115/0x170 [ 2134.274608][T28493] __fput+0x1e1/0x520 [ 2134.278598][T28493] ? put_pipe_info+0xb0/0xb0 [ 2134.283186][T28493] ____fput+0x1f/0x30 [ 2134.287167][T28493] task_work_run+0xf6/0x130 [ 2134.291688][T28493] exit_to_usermode_loop+0x2b4/0x2c0 [ 2134.296977][T28493] do_syscall_64+0x384/0x3a0 [ 2134.301627][T28493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2134.307518][T28493] RIP: 0033:0x414f31 [ 2134.311453][T28493] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2134.331048][T28493] RSP: 002b:00007ffc4c6f0290 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2134.339452][T28493] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000414f31 [ 2134.347431][T28493] RDX: 0000000000000000 RSI: 00000000000014e1 RDI: 0000000000000009 [ 2134.355394][T28493] RBP: 0000000000000001 R08: 000000007a3474e1 R09: 000000007a3474e5 [ 2134.363367][T28493] R10: 00007ffc4c6f0370 R11: 0000000000000293 R12: 000000000075c9a0 [ 2134.371714][T28493] R13: 000000000075c9a0 R14: 0000000000761840 R15: 000000000075c07c [ 2134.381387][T28493] Kernel Offset: disabled [ 2134.386339][T28493] Rebooting in 86400 seconds..