[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.104778][ T26] audit: type=1800 audit(1571840442.121:25): pid=6894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 34.124432][ T26] audit: type=1800 audit(1571840442.121:26): pid=6894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 34.144424][ T26] audit: type=1800 audit(1571840442.121:27): pid=6894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2019/10/23 14:20:50 fuzzer started 2019/10/23 14:20:50 dialing manager at 10.128.0.105:40369 2019/10/23 14:20:51 syscalls: 2524 2019/10/23 14:20:51 code coverage: enabled 2019/10/23 14:20:51 comparison tracing: enabled 2019/10/23 14:20:51 extra coverage: extra coverage is not supported by the kernel 2019/10/23 14:20:51 setuid sandbox: enabled 2019/10/23 14:20:51 namespace sandbox: enabled 2019/10/23 14:20:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 14:20:51 fault injection: enabled 2019/10/23 14:20:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 14:20:51 net packet injection: enabled 2019/10/23 14:20:51 net device setup: enabled 2019/10/23 14:20:51 concurrency sanitizer: enabled 2019/10/23 14:20:52 adding functions to KCSAN blacklist: 'generic_write_end' 'common_perm_cond' 'tomoyo_supervisor' 'tcp_add_backlog' 'generic_fillattr' '__hrtimer_run_queues' 'taskstats_exit' 14:20:54 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) syzkaller login: [ 46.667870][ T7061] IPVS: ftp: loaded support on port[0] = 21 14:20:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) [ 46.783877][ T7061] chnl_net:caif_netlink_parms(): no params data found [ 46.853154][ T7061] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.875787][ T7061] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.883816][ T7061] device bridge_slave_0 entered promiscuous mode [ 46.907076][ T7061] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.914253][ T7061] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.923535][ T7061] device bridge_slave_1 entered promiscuous mode [ 46.939686][ T7064] IPVS: ftp: loaded support on port[0] = 21 [ 46.968028][ T7061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.990967][ T7061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:20:55 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1080", 0x2, 0xffffffffffffffff) [ 47.039494][ T7061] team0: Port device team_slave_0 added [ 47.048893][ T7061] team0: Port device team_slave_1 added [ 47.168725][ T7061] device hsr_slave_0 entered promiscuous mode [ 47.216068][ T7061] device hsr_slave_1 entered promiscuous mode [ 47.290577][ T7068] IPVS: ftp: loaded support on port[0] = 21 [ 47.300203][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 47.317999][ T7061] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.325060][ T7061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.332437][ T7061] bridge0: port 1(bridge_slave_0) entered blocking state 14:20:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 47.339540][ T7061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.489529][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.505786][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.525769][ T7064] device bridge_slave_0 entered promiscuous mode [ 47.548457][ T7061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.558582][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.567670][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.587704][ T7064] device bridge_slave_1 entered promiscuous mode 14:20:55 executing program 4: syslog(0x2, 0xfffffffffffffffe, 0x248) [ 47.622431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.657851][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.686789][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.702370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 47.754347][ T7071] IPVS: ftp: loaded support on port[0] = 21 [ 47.785951][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.796665][ T7061] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.847765][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.876917][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.895933][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.916126][ T2602] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.923272][ T2602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.959575][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 47.987626][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.996889][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.006255][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.013298][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.022066][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.033118][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:20:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) [ 48.074400][ T7075] IPVS: ftp: loaded support on port[0] = 21 [ 48.089873][ T7064] team0: Port device team_slave_0 added [ 48.112746][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.128658][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.138287][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.148749][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.161943][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.178109][ T7064] team0: Port device team_slave_1 added [ 48.216910][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.226141][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.235002][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.244451][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.253305][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.260723][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.268570][ T7068] device bridge_slave_0 entered promiscuous mode [ 48.276641][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.283739][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.291990][ T7068] device bridge_slave_1 entered promiscuous mode [ 48.306290][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.418777][ T7064] device hsr_slave_0 entered promiscuous mode [ 48.456095][ T7064] device hsr_slave_1 entered promiscuous mode [ 48.495918][ T7064] debugfs: Directory 'hsr0' with parent '/' already present! [ 48.508018][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.525589][ T7061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.534605][ T7077] IPVS: ftp: loaded support on port[0] = 21 [ 48.548287][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.560807][ T7071] chnl_net:caif_netlink_parms(): no params data found [ 48.618346][ T7071] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.625497][ T7071] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.633559][ T7071] device bridge_slave_0 entered promiscuous mode [ 48.642794][ T7071] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.650040][ T7071] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.658215][ T7071] device bridge_slave_1 entered promiscuous mode [ 48.680760][ T7068] team0: Port device team_slave_0 added [ 48.687731][ T7068] team0: Port device team_slave_1 added 14:20:56 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) [ 48.767010][ T7071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.779894][ T7071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.801665][ T7085] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 48.848727][ T7068] device hsr_slave_0 entered promiscuous mode 14:20:56 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) [ 48.899423][ T7068] device hsr_slave_1 entered promiscuous mode 14:20:57 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x0, 0xfffffffffff7ffe9}) [ 48.945768][ T7068] debugfs: Directory 'hsr0' with parent '/' already present! [ 49.033292][ T7064] 8021q: adding VLAN 0 to HW filter on device bond0 14:20:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="cd390b081bf2ffffffffffff86dd6002290f0030330033000000000000000000ffff00000000ff0200000000000000000000000000010200960a000000000000cae20000000000000000000000000000000000000000ff0200000000000000000000000000016b2541e3de41f28eecdcee8c0e6466dce52926a946d3f4ba923ea028bfac91ecc9835dc7bdc7554df82cbe74b091e6d7b0015ed32e7ba87cbce58719ca50850ba101c33063e29afc53a90e5f8007447869ad5ff7db849950e95d3be0dee93f9eaf7340be314b7625f7de76128f1f5c6df752168d08db5bc3dcfcbf30b7c8e6ed8d5bae923ba8dbfe132a5181148245007c9678b56627516ea8c967c8253f4092b5cf30ba0a5be7f69df4b4f8154d884a3444f8b4afd2354f433ac7aa7e840efbcfaff6796612e24c2b32c65251fb15ae3e38556a57a2c248e79774d929156d4085325830927072045012e5d2287706390a"], 0x0) [ 49.078916][ T7071] team0: Port device team_slave_0 added [ 49.086404][ T7071] team0: Port device team_slave_1 added [ 49.103340][ T7064] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.123229][ T7075] chnl_net:caif_netlink_parms(): no params data found [ 49.138790][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.150021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.166580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.196070][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.204617][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.213865][ T7096] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.216388][ C1] hrtimer: interrupt took 34186 ns [ 49.220968][ T7096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.237793][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 14:20:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 49.248479][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.259041][ T7096] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.266133][ T7096] bridge0: port 2(bridge_slave_1) entered forwarding state 14:20:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 49.338818][ T7071] device hsr_slave_0 entered promiscuous mode [ 49.376113][ T7071] device hsr_slave_1 entered promiscuous mode 14:20:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 49.415368][ T7071] debugfs: Directory 'hsr0' with parent '/' already present! [ 49.432380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.443064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.452623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.461932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.471535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.492176][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.525650][ T7064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.540043][ T7064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.555637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.568289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.578675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.586739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.599222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.608165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.616636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.625212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.633623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.644858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.704396][ T7075] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.712734][ T7075] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.720744][ T7075] device bridge_slave_0 entered promiscuous mode [ 49.728066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.737215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.745611][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.752717][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.760831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.769592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.777892][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.784971][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.792870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.801663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.810711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.819193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.828277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.837147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.856479][ T7071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.868339][ T7064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.884850][ T7075] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.895825][ T7075] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.903833][ T7075] device bridge_slave_1 entered promiscuous mode [ 49.918050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.928632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.936620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.944877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.957706][ T7071] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.968890][ T7068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.979770][ T7068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.002613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.010578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.018717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.027533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.036120][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.043142][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.051217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.059508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.067808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.085139][ T7075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.097251][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.110864][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.119518][ T7096] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.126613][ T7096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.134730][ T7077] chnl_net:caif_netlink_parms(): no params data found [ 50.153090][ T7075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:20:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) [ 50.229939][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.252044][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.289054][ T7075] team0: Port device team_slave_0 added [ 50.306711][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.326454][ T7075] team0: Port device team_slave_1 added [ 50.348315][ T7071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.365972][ T7071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.377842][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.386956][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.396055][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.404898][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.414267][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.422910][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.436667][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.444988][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.454331][ T7077] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.462074][ T7077] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.473497][ T7077] device bridge_slave_0 entered promiscuous mode [ 50.497404][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.505579][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.516327][ T7077] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.523362][ T7077] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.531706][ T7077] device bridge_slave_1 entered promiscuous mode [ 50.577921][ T7075] device hsr_slave_0 entered promiscuous mode [ 50.636134][ T7075] device hsr_slave_1 entered promiscuous mode [ 50.685958][ T7075] debugfs: Directory 'hsr0' with parent '/' already present! [ 50.723598][ T7077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.773890][ T7077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.804718][ T7071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.817385][ T7075] 8021q: adding VLAN 0 to HW filter on device bond0 14:20:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 50.835640][ T7075] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.855944][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 50.877911][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.902122][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.921897][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.932902][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.944049][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.951142][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.976930][ T7077] team0: Port device team_slave_0 added [ 50.991366][ T7077] team0: Port device team_slave_1 added [ 51.005966][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.026043][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.034714][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.043574][ T2602] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.050653][ T2602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.092474][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.101412][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.110824][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.119352][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.128445][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.187947][ T7077] device hsr_slave_0 entered promiscuous mode [ 51.226252][ T7077] device hsr_slave_1 entered promiscuous mode [ 51.265845][ T7077] debugfs: Directory 'hsr0' with parent '/' already present! [ 51.279684][ T7075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.290321][ T7075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.317540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.326965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.336666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.345093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.354244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.362992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.371709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.433764][ T7075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.503633][ T7077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.521577][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.544791][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.571779][ T7077] 8021q: adding VLAN 0 to HW filter on device team0 14:20:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 51.599340][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.611945][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.623587][ T2602] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.630682][ T2602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.681944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.707606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.731667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.751421][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.758541][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.767536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.783099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.794670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.816475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.825333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:20:59 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1080", 0x2, 0xffffffffffffffff) [ 51.846820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.856193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.864795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.888818][ T7077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.913347][ T7077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.974670][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:21:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 14:21:00 executing program 4: syslog(0x2, 0xfffffffffffffffe, 0x248) 14:21:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:00 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1080", 0x2, 0xffffffffffffffff) 14:21:00 executing program 4: syslog(0x2, 0xfffffffffffffffe, 0x248) 14:21:00 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1080", 0x2, 0xffffffffffffffff) 14:21:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 14:21:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 4: syslog(0x2, 0xfffffffffffffffe, 0x248) 14:21:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:03 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:03 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:03 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) 14:21:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:21:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:04 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) [ 56.566090][ T7335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:21:04 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000280)) 14:21:04 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:04 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 56.818050][ T7349] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.825322][ T7349] bridge0: port 1(bridge_slave_0) entered disabled state 14:21:05 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 14:21:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0xffffffffffffff93}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:05 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 14:21:05 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0xffffffffffffff93}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0xffffffffffffff93}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:05 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 14:21:05 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:21:05 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) [ 58.470236][ T7413] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.477513][ T7413] bridge0: port 1(bridge_slave_0) entered disabled state 14:21:06 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000a0000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0xffffffffffffff93}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:06 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:06 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 59.080003][ T7432] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.088123][ T7432] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.464548][ T7433] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.472336][ T7433] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.567319][ T7427] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.574596][ T7427] bridge0: port 1(bridge_slave_0) entered disabled state 14:21:07 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:07 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:07 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 59.912465][ T7442] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.919700][ T7442] bridge0: port 1(bridge_slave_0) entered disabled state 14:21:08 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:08 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:08 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:08 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 60.444517][ T7445] IPVS: ftp: loaded support on port[0] = 21 14:21:08 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:08 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:08 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 60.759136][ T7445] chnl_net:caif_netlink_parms(): no params data found [ 60.894043][ T7445] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.906649][ T7445] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.914599][ T7445] device bridge_slave_0 entered promiscuous mode [ 60.962479][ T7445] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.969598][ T7445] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.977604][ T7445] device bridge_slave_1 entered promiscuous mode [ 60.997412][ T7445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.036125][ T7445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.056008][ T7445] team0: Port device team_slave_0 added [ 61.062620][ T7445] team0: Port device team_slave_1 added [ 61.158931][ T7445] device hsr_slave_0 entered promiscuous mode [ 61.186598][ T7445] device hsr_slave_1 entered promiscuous mode [ 61.245887][ T7445] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.356933][ T7445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.363273][ T7448] IPVS: ftp: loaded support on port[0] = 21 [ 61.372901][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.380916][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.390804][ T7445] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.468156][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.476794][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.485178][ T7070] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.492257][ T7070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.500748][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.509776][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.518389][ T7070] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.525400][ T7070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.536457][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.594711][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.607307][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.617201][ T7096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.633180][ T7445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.644010][ T7445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.709302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.718708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.727661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.737466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.746260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.773622][ T381] device bridge_slave_1 left promiscuous mode [ 61.779976][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.826374][ T381] device bridge_slave_0 left promiscuous mode [ 61.832556][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.595906][ T381] device hsr_slave_0 left promiscuous mode [ 62.645849][ T381] device hsr_slave_1 left promiscuous mode [ 62.722894][ T381] team0 (unregistering): Port device team_slave_1 removed [ 62.735261][ T381] team0 (unregistering): Port device team_slave_0 removed [ 62.746619][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.779564][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.862778][ T381] bond0 (unregistering): Released all slaves [ 62.996537][ T7445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.998063][ T7450] IPVS: ftp: loaded support on port[0] = 21 [ 63.017155][ T7448] chnl_net:caif_netlink_parms(): no params data found [ 63.067684][ T7448] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.074840][ T7448] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.082756][ T7448] device bridge_slave_0 entered promiscuous mode [ 63.157513][ T7448] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.164572][ T7448] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.181878][ T7448] device bridge_slave_1 entered promiscuous mode [ 63.228507][ T7448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.243591][ T7448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.294349][ T7448] team0: Port device team_slave_0 added [ 63.321457][ T7448] team0: Port device team_slave_1 added [ 63.404226][ T7450] chnl_net:caif_netlink_parms(): no params data found [ 63.479271][ T7448] device hsr_slave_0 entered promiscuous mode [ 63.526147][ T7448] device hsr_slave_1 entered promiscuous mode [ 63.567376][ T7448] debugfs: Directory 'hsr0' with parent '/' already present! [ 63.584296][ T7459] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.591578][ T7459] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.668700][ T7448] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.675783][ T7448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.683059][ T7448] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.690119][ T7448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.813218][ T7448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.822317][ T7450] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.835832][ T7450] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.852756][ T7450] device bridge_slave_0 entered promiscuous mode 14:21:11 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:11 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 14:21:11 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 63.867714][ T7450] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.874751][ T7450] bridge0: port 2(bridge_slave_1) entered disabled state 14:21:11 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 63.927346][ T7450] device bridge_slave_1 entered promiscuous mode [ 63.986847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.022287][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.045088][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.068237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 64.088958][ T7448] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.206706][ T7450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.217906][ T7450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.242630][ T7450] team0: Port device team_slave_0 added [ 64.248450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.263601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.272695][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.279771][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 14:21:12 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 64.307551][ T7450] team0: Port device team_slave_1 added [ 64.324802][ T7448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.342121][ T7448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 14:21:12 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 64.355589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.364697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.373967][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.381041][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.390231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.399823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.416396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.425180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.435204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.444693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.454382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.463598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.472686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.481544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.515787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.524518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.553548][ T7448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.599001][ T7450] device hsr_slave_0 entered promiscuous mode [ 64.636229][ T7450] device hsr_slave_1 entered promiscuous mode [ 64.687108][ T7450] debugfs: Directory 'hsr0' with parent '/' already present! [ 64.734007][ T7450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.745129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 64.755563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.796608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.810394][ T7450] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.830983][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.840549][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.867574][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.874610][ T7101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.883690][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.900456][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.911844][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.920882][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.927965][ T7101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.936429][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.946180][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.978948][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.995571][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.005442][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.014485][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.023562][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.041298][ T7450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.056597][ T7470] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.063815][ T7470] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.247342][ T7450] 8021q: adding VLAN 0 to HW filter on device batadv0 14:21:13 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 65.776556][ T7476] IPVS: ftp: loaded support on port[0] = 21 [ 65.793334][ T7479] IPVS: ftp: loaded support on port[0] = 21 [ 65.805720][ T7477] IPVS: ftp: loaded support on port[0] = 21 14:21:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 66.112866][ T7482] IPVS: ftp: loaded support on port[0] = 21 14:21:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 66.476319][ T7488] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.485641][ T7488] bridge0: port 1(bridge_slave_0) entered disabled state 14:21:15 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 67.681366][ T7492] IPVS: ftp: loaded support on port[0] = 21 14:21:15 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 67.894070][ T7479] chnl_net:caif_netlink_parms(): no params data found 14:21:16 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300470800000000000000000400000060f1d0b25ecfededda8dec4d301040e02b7fd7d025fe804e6e153a0c04"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000007f0000000000000033a63a8c2c0000f7ffff81f2571bf5a594f3833a0a6e3618", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESOCT=r3], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r5, @ANYBLOB="301e6417529ae384ee91329958ab870c72ddea6bcc9ab6d7243fe834da549fd2ddd54f83e41a16a9a3a7790a5c37861196ccc217c3bdb2fd0020c92e550f5a6b782979c6087abf5977053470e5e288088ffae3e64d91ddeba9ee37e321c896d55d83bb83b68f079707dddcb5e9813f5f5824c8a893c7e51f531a5c011328526f6df2f4fe57bd19b1405836db8a8982ff8c84e2b34d51cb7fd2a8"], @ANYBLOB], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 68.382744][ T7476] chnl_net:caif_netlink_parms(): no params data found [ 68.423424][ T7479] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.430618][ T7479] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.438450][ T7479] device bridge_slave_0 entered promiscuous mode [ 68.453397][ T7479] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.461679][ T7479] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.473085][ T7479] device bridge_slave_1 entered promiscuous mode [ 68.488041][ T7477] chnl_net:caif_netlink_parms(): no params data found [ 68.513206][ T7482] chnl_net:caif_netlink_parms(): no params data found [ 68.540369][ T7479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.604873][ T7479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.649158][ T7477] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.662079][ T7477] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.669960][ T7477] device bridge_slave_0 entered promiscuous mode [ 68.678512][ T7477] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.685583][ T7477] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.694301][ T7477] device bridge_slave_1 entered promiscuous mode [ 68.715117][ T7479] team0: Port device team_slave_0 added [ 68.742441][ T7476] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.755785][ T7476] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.763649][ T7476] device bridge_slave_0 entered promiscuous mode [ 68.829730][ T7479] team0: Port device team_slave_1 added [ 68.838579][ T7492] chnl_net:caif_netlink_parms(): no params data found [ 68.848956][ T7482] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.862238][ T7482] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.870833][ T7482] device bridge_slave_0 entered promiscuous mode [ 68.878734][ T7476] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.885905][ T7476] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.893906][ T7476] device bridge_slave_1 entered promiscuous mode [ 68.917478][ T7477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.993767][ T7482] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.001072][ T7482] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.010108][ T7482] device bridge_slave_1 entered promiscuous mode [ 69.020255][ T7477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.209860][ T7479] device hsr_slave_0 entered promiscuous mode [ 69.247160][ T7479] device hsr_slave_1 entered promiscuous mode [ 69.295852][ T7479] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.305935][ T7476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.336842][ T7477] team0: Port device team_slave_0 added [ 69.389679][ T7482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.400843][ T7476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.410807][ T7492] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.417932][ T7492] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.426162][ T7492] device bridge_slave_0 entered promiscuous mode [ 69.436785][ T7477] team0: Port device team_slave_1 added [ 69.440064][ T7498] IPVS: ftp: loaded support on port[0] = 21 [ 69.456875][ T7482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.539555][ T7492] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.546764][ T7492] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.554512][ T7492] device bridge_slave_1 entered promiscuous mode [ 69.678946][ T7477] device hsr_slave_0 entered promiscuous mode [ 69.736285][ T7477] device hsr_slave_1 entered promiscuous mode [ 69.775950][ T7477] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.788863][ T7482] team0: Port device team_slave_0 added [ 69.796148][ T7476] team0: Port device team_slave_0 added [ 69.883886][ T7492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.894583][ T7476] team0: Port device team_slave_1 added [ 69.902453][ T7482] team0: Port device team_slave_1 added [ 69.928661][ T7492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.017984][ T7479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.078990][ T7482] device hsr_slave_0 entered promiscuous mode [ 70.116198][ T7482] device hsr_slave_1 entered promiscuous mode [ 70.155835][ T7482] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.208387][ T7476] device hsr_slave_0 entered promiscuous mode [ 70.246117][ T7476] device hsr_slave_1 entered promiscuous mode [ 70.285779][ T7476] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.363467][ T7479] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.372152][ T7492] team0: Port device team_slave_0 added [ 70.397170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.404908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.415304][ T7492] team0: Port device team_slave_1 added [ 70.479533][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.493932][ T7101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.502704][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.509750][ T7101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.579199][ T7492] device hsr_slave_0 entered promiscuous mode [ 70.616167][ T7492] device hsr_slave_1 entered promiscuous mode [ 70.655882][ T7492] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.729104][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.737641][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.746289][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.754671][ T7463] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.761732][ T7463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.770004][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.780234][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.789677][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.798560][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.808295][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.817730][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.827105][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.835854][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.846660][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.857649][ T7477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.937353][ T7479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.948579][ T7479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.956922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.965516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.979400][ T7477] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.994053][ T7476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.002151][ T7498] chnl_net:caif_netlink_parms(): no params data found [ 71.015029][ T381] device bridge_slave_1 left promiscuous mode [ 71.022303][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.056732][ T381] device bridge_slave_0 left promiscuous mode [ 71.062929][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.117466][ T381] device bridge_slave_1 left promiscuous mode [ 71.123646][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.176661][ T381] device bridge_slave_0 left promiscuous mode [ 71.182875][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.237603][ T381] device bridge_slave_1 left promiscuous mode [ 71.243814][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.296570][ T381] device bridge_slave_0 left promiscuous mode [ 71.302926][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.337516][ T381] device bridge_slave_1 left promiscuous mode [ 71.343716][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.386262][ T381] device bridge_slave_0 left promiscuous mode [ 71.392425][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.437321][ T381] device bridge_slave_1 left promiscuous mode [ 71.443540][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.487817][ T381] device bridge_slave_0 left promiscuous mode [ 71.494024][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.547446][ T381] device bridge_slave_1 left promiscuous mode [ 71.553672][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.606547][ T381] device bridge_slave_0 left promiscuous mode [ 71.612749][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.256220][ T381] device hsr_slave_0 left promiscuous mode [ 76.295817][ T381] device hsr_slave_1 left promiscuous mode [ 76.343575][ T381] team0 (unregistering): Port device team_slave_1 removed [ 76.355858][ T381] team0 (unregistering): Port device team_slave_0 removed [ 76.366755][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.419843][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.503623][ T381] bond0 (unregistering): Released all slaves [ 76.626248][ T381] device hsr_slave_0 left promiscuous mode [ 76.665959][ T381] device hsr_slave_1 left promiscuous mode [ 76.742982][ T381] team0 (unregistering): Port device team_slave_1 removed [ 76.753948][ T381] team0 (unregistering): Port device team_slave_0 removed [ 76.766376][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.811183][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.898506][ T381] bond0 (unregistering): Released all slaves [ 77.086065][ T381] device hsr_slave_0 left promiscuous mode [ 77.125952][ T381] device hsr_slave_1 left promiscuous mode [ 77.183092][ T381] team0 (unregistering): Port device team_slave_1 removed [ 77.193696][ T381] team0 (unregistering): Port device team_slave_0 removed [ 77.205896][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.260906][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.326344][ T381] bond0 (unregistering): Released all slaves [ 77.476169][ T381] device hsr_slave_0 left promiscuous mode [ 77.515970][ T381] device hsr_slave_1 left promiscuous mode [ 77.563170][ T381] team0 (unregistering): Port device team_slave_1 removed [ 77.575580][ T381] team0 (unregistering): Port device team_slave_0 removed [ 77.586563][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.640091][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.716183][ T381] bond0 (unregistering): Released all slaves [ 77.846190][ T381] device hsr_slave_0 left promiscuous mode [ 77.885861][ T381] device hsr_slave_1 left promiscuous mode [ 77.933684][ T381] team0 (unregistering): Port device team_slave_1 removed [ 77.945567][ T381] team0 (unregistering): Port device team_slave_0 removed [ 77.956357][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.009468][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.097803][ T381] bond0 (unregistering): Released all slaves [ 78.236153][ T381] device hsr_slave_0 left promiscuous mode [ 78.275900][ T381] device hsr_slave_1 left promiscuous mode [ 78.329610][ T381] team0 (unregistering): Port device team_slave_1 removed [ 78.341915][ T381] team0 (unregistering): Port device team_slave_0 removed [ 78.352637][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.410701][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.475478][ T381] bond0 (unregistering): Released all slaves [ 78.590005][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.597784][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.627419][ T7476] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.648447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.658137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.667150][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.674189][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.682474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.691352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.699834][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.706914][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.714706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.723711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.732744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.741356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.750301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.758044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.766498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.775308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.783733][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.790781][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.798726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.807464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.818793][ T7479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.838309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.846891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.855286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.863929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.873079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.882453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.891287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.917725][ T7477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.933258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.951440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.960677][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.967746][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.976598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.985543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.994654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.003517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.012483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.021437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.030470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.039196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.047709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.065247][ T7482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.096491][ T7492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.110596][ T7476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.126395][ T7476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.133914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.143328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.166205][ T7498] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.173258][ T7498] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.182257][ T7498] device bridge_slave_0 entered promiscuous mode [ 79.206144][ T7477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.213332][ T7498] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.265190][ T7498] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.282232][ T7498] device bridge_slave_1 entered promiscuous mode [ 79.296684][ T7482] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.304605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.313040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.362952][ T7492] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.380053][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.408709][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.430851][ T2602] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.437942][ T2602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.492655][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.501545][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.511630][ T2602] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.518710][ T2602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.527793][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.537990][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.550258][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.559829][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.569877][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.578469][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.587361][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.596673][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.605456][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.614242][ T2602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.641575][ T7476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.654910][ T7510] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.662883][ T7510] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.967266][ C0] ================================================================== [ 79.975428][ C0] BUG: KCSAN: data-race in add_timer / run_timer_softirq [ 79.982418][ C0] [ 79.984726][ C0] read to 0xffff88812be1b6c8 of 8 bytes by task 23 on cpu 1: [ 79.992071][ C0] add_timer+0x16f/0x550 [ 79.996297][ C0] __queue_delayed_work+0x13b/0x1d0 [ 80.001485][ C0] queue_delayed_work_on+0xf3/0x110 [ 80.006674][ C0] bond_netdev_notify_work+0x150/0x160 [ 80.012128][ C0] process_one_work+0x3d4/0x890 [ 80.016974][ C0] worker_thread+0xa0/0x800 [ 80.021473][ C0] kthread+0x1d4/0x200 [ 80.025532][ C0] ret_from_fork+0x1f/0x30 [ 80.029928][ C0] [ 80.032247][ C0] write to 0xffff88812be1b6c8 of 8 bytes by interrupt on cpu 0: [ 80.039872][ C0] run_timer_softirq+0xba3/0xd20 [ 80.044802][ C0] __do_softirq+0x115/0x33f [ 80.049345][ C0] do_softirq_own_stack+0x2a/0x40 [ 80.054346][ C0] do_softirq.part.0+0x6b/0x80 [ 80.059091][ C0] __local_bh_enable_ip+0x76/0x80 [ 80.064143][ C0] nf_ct_iterate_cleanup+0x129/0x2e0 [ 80.069441][ C0] nf_ct_iterate_cleanup_net+0xe2/0xf0 [ 80.074917][ C0] masq_device_event+0x8a/0x90 [ 80.079658][ C0] notifier_call_chain+0xd7/0x160 [ 80.084657][ C0] raw_notifier_call_chain+0x37/0x50 [ 80.089936][ C0] call_netdevice_notifiers_info+0x48/0xc0 [ 80.095727][ C0] __dev_notify_flags+0xcf/0x200 [ 80.100679][ C0] dev_change_flags+0xb8/0xe0 [ 80.105326][ C0] [ 80.107631][ C0] Reported by Kernel Concurrency Sanitizer on: [ 80.113770][ C0] CPU: 0 PID: 7510 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 80.121563][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.131591][ C0] ================================================================== [ 80.139629][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 80.146189][ C0] CPU: 0 PID: 7510 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 80.153959][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.164019][ C0] Call Trace: [ 80.167280][ C0] [ 80.170111][ C0] dump_stack+0xf5/0x159 [ 80.174341][ C0] panic+0x210/0x640 [ 80.178214][ C0] ? notifier_call_chain+0xd7/0x160 [ 80.183399][ C0] ? vprintk_func+0x8d/0x140 [ 80.187968][ C0] kcsan_report.cold+0xc/0x10 [ 80.192625][ C0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 80.198154][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 80.203849][ C0] ? __queue_work+0x910/0x910 [ 80.208504][ C0] __tsan_write8+0x32/0x40 [ 80.212910][ C0] run_timer_softirq+0xba3/0xd20 [ 80.217829][ C0] ? sched_clock+0x34/0x40 [ 80.222226][ C0] ? sched_clock_cpu+0x15/0xe0 [ 80.226970][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.233251][ C0] __do_softirq+0x115/0x33f [ 80.237754][ C0] do_softirq_own_stack+0x2a/0x40 [ 80.242859][ C0] [ 80.245799][ C0] do_softirq.part.0+0x6b/0x80 [ 80.250562][ C0] __local_bh_enable_ip+0x76/0x80 [ 80.255584][ C0] nf_ct_iterate_cleanup+0x129/0x2e0 [ 80.260866][ C0] ? nf_ct_alloc_hashtable+0x110/0x110 [ 80.266316][ C0] ? nf_nat_redirect_ipv4+0x240/0x240 [ 80.271694][ C0] nf_ct_iterate_cleanup_net+0xe2/0xf0 [ 80.277139][ C0] ? nf_nat_redirect_ipv4+0x240/0x240 [ 80.282503][ C0] masq_device_event+0x8a/0x90 [ 80.287261][ C0] notifier_call_chain+0xd7/0x160 [ 80.292288][ C0] raw_notifier_call_chain+0x37/0x50 [ 80.297562][ C0] call_netdevice_notifiers_info+0x48/0xc0 [ 80.303355][ C0] __dev_notify_flags+0xcf/0x200 [ 80.308280][ C0] dev_change_flags+0xb8/0xe0 [ 80.312949][ C0] dev_ifsioc+0x201/0x6a0 [ 80.317277][ C0] ? __mutex_lock_slowpath+0x24/0x30 [ 80.322550][ C0] dev_ioctl+0x149/0x660 [ 80.326781][ C0] sock_do_ioctl+0xdb/0x230 [ 80.331276][ C0] sock_ioctl+0x3a3/0x5e0 [ 80.335597][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 80.341214][ C0] ? dlci_ioctl_set+0x50/0x50 [ 80.345875][ C0] do_vfs_ioctl+0x991/0xc60 [ 80.350369][ C0] ? __tsan_read8+0x2c/0x30 [ 80.354865][ C0] ksys_ioctl+0xbd/0xe0 [ 80.359012][ C0] __x64_sys_ioctl+0x4c/0x60 [ 80.363587][ C0] do_syscall_64+0xcc/0x370 [ 80.368088][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.373961][ C0] RIP: 0033:0x459ef9 [ 80.377846][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 80.397433][ C0] RSP: 002b:00007f2631c53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 80.405833][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459ef9 [ 80.413797][ C0] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 000000000000000a [ 80.421756][ C0] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 80.429712][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2631c546d4 [ 80.437670][ C0] R13: 00000000004c6091 R14: 00000000004daf38 R15: 00000000ffffffff [ 80.446858][ C0] Kernel Offset: disabled [ 80.451174][ C0] Rebooting in 86400 seconds..