Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/12/30 16:25:53 fuzzer started 2019/12/30 16:25:54 dialing manager at 10.128.0.105:34777 2019/12/30 16:25:55 syscalls: 2695 2019/12/30 16:25:55 code coverage: enabled 2019/12/30 16:25:55 comparison tracing: enabled 2019/12/30 16:25:55 extra coverage: enabled 2019/12/30 16:25:55 setuid sandbox: enabled 2019/12/30 16:25:55 namespace sandbox: enabled 2019/12/30 16:25:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/30 16:25:55 fault injection: enabled 2019/12/30 16:25:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/30 16:25:55 net packet injection: enabled 2019/12/30 16:25:55 net device setup: enabled 2019/12/30 16:25:55 concurrency sanitizer: enabled 2019/12/30 16:25:55 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.391541][ T7887] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/30 16:25:59 adding functions to KCSAN blacklist: '__ext4_new_inode' 'lruvec_lru_size' 'pcpu_alloc' 'do_nanosleep' 'tomoyo_supervisor' '__hrtimer_run_queues' 'find_next_bit' 'tick_nohz_idle_stop_tick' 'find_get_pages_range_tag' 'add_timer' 'taskstats_exit' 'xas_find_marked' 'ext4_nonda_switch' 'blk_mq_sched_dispatch_requests' 'rcu_gp_fqs_check_wake' 'wbt_done' 'mod_timer' 'ep_poll' 'ext4_free_inodes_count' 'ktime_get_real_seconds' 'poll_schedule_timeout' 'unix_release_sock' 'run_timer_softirq' 'tick_do_update_jiffies64' 'rcu_gp_fqs_loop' 'tick_sched_do_timer' 'generic_write_end' 16:26:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:26:14 executing program 1: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 83.469903][ T7889] IPVS: ftp: loaded support on port[0] = 21 [ 83.589794][ T7889] chnl_net:caif_netlink_parms(): no params data found [ 83.666946][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.674076][ T7889] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.681659][ T7889] device bridge_slave_0 entered promiscuous mode [ 83.692910][ T7892] IPVS: ftp: loaded support on port[0] = 21 [ 83.699688][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state 16:26:14 executing program 2: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, 0x0) [ 83.710835][ T7889] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.719336][ T7889] device bridge_slave_1 entered promiscuous mode [ 83.759445][ T7889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.780531][ T7889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.799384][ T7889] team0: Port device team_slave_0 added [ 83.806792][ T7889] team0: Port device team_slave_1 added [ 83.856045][ T7889] device hsr_slave_0 entered promiscuous mode [ 83.904313][ T7889] device hsr_slave_1 entered promiscuous mode [ 83.959331][ T7889] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:26:14 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 84.052852][ T7889] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.061025][ T7894] IPVS: ftp: loaded support on port[0] = 21 [ 84.096394][ T7889] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.165038][ T7889] netdevsim netdevsim0 netdevsim3: renamed from eth3 16:26:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 84.222988][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.230112][ T7889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.237412][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.244612][ T7889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.309608][ T7897] IPVS: ftp: loaded support on port[0] = 21 [ 84.321040][ T7892] chnl_net:caif_netlink_parms(): no params data found [ 84.436385][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.443735][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.455809][ T7892] device bridge_slave_0 entered promiscuous mode [ 84.469662][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.483867][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.500262][ T7892] device bridge_slave_1 entered promiscuous mode [ 84.523145][ T7889] 8021q: adding VLAN 0 to HW filter on device bond0 16:26:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) [ 84.536535][ T7900] IPVS: ftp: loaded support on port[0] = 21 [ 84.570893][ T7889] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.606606][ T7892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.616010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.626182][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.644798][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.653337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 84.685645][ T7892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.707475][ T7892] team0: Port device team_slave_0 added [ 84.715228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.723966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.732461][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.739498][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.747392][ T7894] chnl_net:caif_netlink_parms(): no params data found [ 84.758575][ T7892] team0: Port device team_slave_1 added [ 84.769770][ T7903] IPVS: ftp: loaded support on port[0] = 21 [ 84.805739][ T7892] device hsr_slave_0 entered promiscuous mode [ 84.854171][ T7892] device hsr_slave_1 entered promiscuous mode [ 84.903891][ T7892] debugfs: Directory 'hsr0' with parent '/' already present! [ 84.925600][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.934250][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.942669][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.949710][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.957721][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.966972][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.975855][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.984762][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.993570][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.002118][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.010736][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.019070][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.032309][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.065499][ T7897] chnl_net:caif_netlink_parms(): no params data found [ 85.093483][ T7889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.105137][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.128508][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.137223][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.162190][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.169917][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.177725][ T7894] device bridge_slave_0 entered promiscuous mode [ 85.189498][ T7892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.225876][ T7892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.270241][ T7892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.315761][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.322856][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.331234][ T7894] device bridge_slave_1 entered promiscuous mode [ 85.364828][ T7897] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.371930][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.379690][ T7897] device bridge_slave_0 entered promiscuous mode [ 85.386609][ T7892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.458916][ T7897] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.466084][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.473754][ T7897] device bridge_slave_1 entered promiscuous mode [ 85.494626][ T7894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.506223][ T7894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.530271][ T7900] chnl_net:caif_netlink_parms(): no params data found [ 85.543360][ T7894] team0: Port device team_slave_0 added [ 85.554169][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.561679][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.575089][ T7889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.588764][ T7897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.601938][ T7897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.612259][ T7894] team0: Port device team_slave_1 added [ 85.666580][ T7894] device hsr_slave_0 entered promiscuous mode [ 85.694217][ T7894] device hsr_slave_1 entered promiscuous mode [ 85.764017][ T7894] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.823968][ T7897] team0: Port device team_slave_0 added [ 85.830500][ T7897] team0: Port device team_slave_1 added [ 85.863695][ T7903] chnl_net:caif_netlink_parms(): no params data found [ 85.905880][ T7900] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.912939][ T7900] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.923607][ T7900] device bridge_slave_0 entered promiscuous mode [ 85.956138][ T7897] device hsr_slave_0 entered promiscuous mode [ 85.994512][ T7897] device hsr_slave_1 entered promiscuous mode [ 86.053960][ T7897] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.068769][ T7894] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.115609][ T7900] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.122730][ T7900] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.130611][ T7900] device bridge_slave_1 entered promiscuous mode [ 86.154760][ T7892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.161890][ T7894] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.208860][ T7903] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.216208][ T7903] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.224028][ T7903] device bridge_slave_0 entered promiscuous mode [ 86.241262][ T7900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.254714][ T7894] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.305742][ T7903] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.312837][ T7903] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.320657][ T7903] device bridge_slave_1 entered promiscuous mode [ 86.329463][ T7900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.351901][ T7900] team0: Port device team_slave_0 added [ 86.358075][ T7894] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.423681][ T7900] team0: Port device team_slave_1 added [ 86.439810][ T7892] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.448781][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.457143][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.470080][ T7897] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 86.527375][ T7903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.549792][ T7897] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 86.589012][ T7897] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 86.637303][ T7903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.706545][ T7900] device hsr_slave_0 entered promiscuous mode [ 86.744236][ T7900] device hsr_slave_1 entered promiscuous mode [ 86.783922][ T7900] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.792811][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.801380][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.810180][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.817279][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.825784][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.834473][ T7897] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 86.907425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.918283][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.926969][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.934047][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.941994][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.987218][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.995995][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.005134][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.013744][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.022364][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.031091][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.039439][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.047891][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.057751][ T7903] team0: Port device team_slave_0 added [ 87.063419][ T7900] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 87.107337][ T7900] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 87.168217][ T7900] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 87.216155][ T7903] team0: Port device team_slave_1 added [ 87.221954][ T7900] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 87.286470][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.296125][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.305880][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.365714][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.373095][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.387948][ T7894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.425768][ T7903] device hsr_slave_0 entered promiscuous mode [ 87.514158][ T7903] device hsr_slave_1 entered promiscuous mode [ 87.553919][ T7903] debugfs: Directory 'hsr0' with parent '/' already present! [ 87.566186][ T7892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.581599][ T7897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.615842][ T7900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.626444][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.636824][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.646515][ T7894] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.657469][ T7903] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 87.695573][ T7903] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 87.731816][ T7919] input: syz1 as /devices/virtual/input/input5 [ 87.740833][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.754489][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.764635][ T7897] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.784590][ T7903] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.825854][ T7903] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.866386][ T7900] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.873768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.882542][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.890598][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.899438][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.908427][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.915512][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.923515][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.932292][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.940824][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.947854][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.955775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.964484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.972962][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.979998][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.987857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.996796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.005457][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.012528][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.021123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.029243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:26:18 executing program 1: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 88.074035][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.082823][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.094700][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.101765][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.109728][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.118864][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.130359][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.138815][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.145973][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.154005][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.162894][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.171755][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.180203][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.189054][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.190882][ T7925] input: syz1 as /devices/virtual/input/input6 [ 88.198140][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.212211][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.232060][ T7900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.246827][ T7900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.267823][ T7894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.279014][ T7894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.290986][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.299744][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.307879][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.319452][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.328157][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.339060][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.347667][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.356225][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.365191][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.373327][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.381625][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.390560][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.399414][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.407736][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.416374][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.424617][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.432746][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.440892][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.448540][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.473951][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.481695][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.490589][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.498103][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.510249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.519125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.528098][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.536822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.548612][ T7900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.569077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.586278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.594988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.606614][ T7894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.614270][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 16:26:19 executing program 1: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 88.622731][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.641463][ T7903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.658402][ T7897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.680675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.690257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.702951][ T7903] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.721479][ T7897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.734336][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.740139][ T7933] input: syz1 as /devices/virtual/input/input7 [ 88.746505][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.783100][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.806317][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 16:26:19 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 88.847970][ T7906] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.855080][ T7906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.882813][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.912227][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 16:26:19 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 88.964279][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.971447][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.018127][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.026077][ T7953] input: syz1 as /devices/virtual/input/input8 [ 89.048554][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:26:19 executing program 1: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:19 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 89.116750][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.135686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.177464][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.210027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:26:20 executing program 2: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, 0x0) [ 89.233274][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.265441][ T7965] input: syz1 as /devices/virtual/input/input9 [ 89.271707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 16:26:20 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 89.285363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.296430][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.305513][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.316911][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.328310][ T7903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:26:20 executing program 2: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, 0x0) 16:26:20 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 89.424236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.431967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.474815][ T7903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.523834][ C1] hrtimer: interrupt took 26088 ns [ 89.641825][ T7988] input: syz1 as /devices/virtual/input/input10 16:26:20 executing program 2: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, 0x0) [ 89.845215][ T8006] block nbd5: Device being setup by another task [ 89.866259][ T7998] block nbd5: shutting down sockets [ 89.885092][ T8007] block nbd5: Device being setup by another task [ 89.927638][ T7998] block nbd5: shutting down sockets 16:26:20 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:20 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:26:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:20 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:26:20 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:20 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 90.154572][ T8031] input: syz1 as /devices/virtual/input/input11 [ 90.163441][ T8034] fuse: Bad value for 'fd' [ 90.175254][ T8035] block nbd5: Device being setup by another task [ 90.186574][ T8034] fuse: Bad value for 'fd' [ 90.198602][ T8021] block nbd5: shutting down sockets 16:26:21 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 90.198663][ T8037] block nbd2: Device being setup by another task [ 90.280234][ T8023] block nbd2: shutting down sockets 16:26:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:21 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:26:21 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xff00, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:26:21 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) [ 90.551194][ T8058] block nbd5: Device being setup by another task [ 90.563481][ T8059] block nbd2: Device being setup by another task [ 90.588663][ T8049] block nbd5: shutting down sockets [ 90.624316][ T8052] block nbd2: shutting down sockets 16:26:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) [ 90.754403][ T8073] block nbd0: Device being setup by another task [ 90.807304][ T8067] block nbd0: shutting down sockets 16:26:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 90.885164][ T8081] block nbd5: Device being setup by another task [ 90.900094][ T8076] block nbd5: shutting down sockets 16:26:21 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) [ 90.940108][ T8086] block nbd2: Device being setup by another task 16:26:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 91.037391][ T8080] block nbd2: shutting down sockets [ 91.074668][ T8098] block nbd0: Device being setup by another task [ 91.107053][ T8088] block nbd0: shutting down sockets 16:26:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:22 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet(0x2, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 16:26:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 91.624293][ T8124] block nbd0: Device being setup by another task [ 91.661813][ T8117] block nbd0: shutting down sockets [ 91.696802][ T8129] fuse: Bad value for 'fd' [ 91.715648][ T8129] fuse: Bad value for 'fd' 16:26:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 91.787834][ T8127] fuse: Bad value for 'fd' 16:26:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 91.822379][ T8127] fuse: Bad value for 'fd' [ 91.870715][ T8139] fuse: Bad value for 'fd' [ 91.905132][ T8142] fuse: Bad value for 'fd' [ 91.912872][ T8142] fuse: Bad value for 'fd' [ 91.924297][ T8139] fuse: Bad value for 'fd' 16:26:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 92.076964][ T21] tipc: TX() has been purged, node left! 16:26:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 92.584955][ T8169] fuse: Bad value for 'fd' 16:26:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 92.609160][ T8169] fuse: Bad value for 'fd' [ 93.662654][ T8174] IPVS: ftp: loaded support on port[0] = 21 [ 93.899001][ T8174] chnl_net:caif_netlink_parms(): no params data found [ 93.948047][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.955149][ T8174] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.962846][ T8174] device bridge_slave_0 entered promiscuous mode [ 93.971051][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.978233][ T8174] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.986372][ T8174] device bridge_slave_1 entered promiscuous mode [ 94.025408][ T8174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.035918][ T8174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.053756][ T8174] team0: Port device team_slave_0 added [ 94.060517][ T8174] team0: Port device team_slave_1 added [ 94.146188][ T8174] device hsr_slave_0 entered promiscuous mode [ 94.194271][ T8174] device hsr_slave_1 entered promiscuous mode [ 94.234477][ T8174] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.271229][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.278303][ T8174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.285690][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.292705][ T8174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.350678][ T8174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.362890][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.371530][ T2886] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.379710][ T2886] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.391283][ T21] device bridge_slave_1 left promiscuous mode [ 94.400464][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.434765][ T21] device bridge_slave_0 left promiscuous mode [ 94.440981][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.164820][ T21] device hsr_slave_0 left promiscuous mode [ 95.213963][ T21] device hsr_slave_1 left promiscuous mode [ 95.280850][ T21] team0 (unregistering): Port device team_slave_1 removed [ 95.291309][ T21] team0 (unregistering): Port device team_slave_0 removed [ 95.301177][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.337802][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.405882][ T21] bond0 (unregistering): Released all slaves [ 95.537864][ T8174] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.549377][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.558097][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.567020][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.574086][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.586133][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.594750][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.603142][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.610204][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.675129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.684661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.697391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.706668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.719084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.728319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.740864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.749654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.763525][ T8174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.780031][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.788397][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.800139][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.809562][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.830415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.841083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.850462][ T8174] 8021q: adding VLAN 0 to HW filter on device batadv0 16:26:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 96.289832][ T8198] fuse: Bad value for 'fd' [ 96.330989][ T8198] fuse: Bad value for 'fd' 16:26:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 97.638621][ T8230] IPVS: ftp: loaded support on port[0] = 21 [ 97.741336][ T8232] IPVS: ftp: loaded support on port[0] = 21 [ 97.793732][ T8234] IPVS: ftp: loaded support on port[0] = 21 [ 97.811633][ T8233] IPVS: ftp: loaded support on port[0] = 21 [ 97.837211][ T8235] IPVS: ftp: loaded support on port[0] = 21 [ 98.195346][ T8248] IPVS: ftp: loaded support on port[0] = 21 [ 98.890334][ T8233] chnl_net:caif_netlink_parms(): no params data found [ 99.076156][ T8230] chnl_net:caif_netlink_parms(): no params data found [ 99.115487][ T8232] chnl_net:caif_netlink_parms(): no params data found [ 99.163546][ T8234] chnl_net:caif_netlink_parms(): no params data found [ 99.518829][ T8233] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.558506][ T8233] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.604758][ T8233] device bridge_slave_0 entered promiscuous mode [ 99.663003][ T8235] chnl_net:caif_netlink_parms(): no params data found [ 99.762332][ T8248] chnl_net:caif_netlink_parms(): no params data found [ 100.024010][ T8233] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.031092][ T8233] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.074751][ T8233] device bridge_slave_1 entered promiscuous mode [ 100.280970][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.288712][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.324627][ T8234] device bridge_slave_0 entered promiscuous mode [ 100.370921][ T8232] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.383860][ T8232] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.391677][ T8232] device bridge_slave_0 entered promiscuous mode [ 100.565432][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.572501][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.614796][ T8234] device bridge_slave_1 entered promiscuous mode [ 100.644555][ T8230] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.651609][ T8230] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.694759][ T8230] device bridge_slave_0 entered promiscuous mode [ 100.711004][ T8233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.753910][ T8232] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.760988][ T8232] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.814800][ T8232] device bridge_slave_1 entered promiscuous mode [ 100.854255][ T8235] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.861320][ T8235] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.897417][ T8235] device bridge_slave_0 entered promiscuous mode [ 100.948805][ T8230] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.964264][ T8230] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.972095][ T8230] device bridge_slave_1 entered promiscuous mode [ 101.025857][ T8233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.092506][ T8248] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.103884][ T8248] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.112089][ T8248] device bridge_slave_0 entered promiscuous mode [ 101.166701][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.173820][ T8235] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.182379][ T8235] device bridge_slave_1 entered promiscuous mode [ 101.291918][ T8234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.344942][ T8248] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.352047][ T8248] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.394797][ T8248] device bridge_slave_1 entered promiscuous mode [ 101.495261][ T8232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.554680][ T8233] team0: Port device team_slave_0 added [ 101.562019][ T8234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.625142][ T8235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.695274][ T8230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.863068][ T8232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.885681][ T8233] team0: Port device team_slave_1 added [ 101.910133][ T8235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.925583][ T8230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.104767][ T8248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.131365][ T8230] team0: Port device team_slave_0 added [ 102.161416][ T8234] team0: Port device team_slave_0 added [ 102.175526][ T8248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.284224][ T8230] team0: Port device team_slave_1 added [ 102.290890][ T8234] team0: Port device team_slave_1 added [ 102.320810][ T8235] team0: Port device team_slave_0 added [ 102.328022][ T8232] team0: Port device team_slave_0 added [ 102.452766][ T8233] device hsr_slave_0 entered promiscuous mode [ 102.494219][ T8233] device hsr_slave_1 entered promiscuous mode [ 102.530471][ T8233] debugfs: Directory 'hsr0' with parent '/' already present! [ 102.544228][ T8235] team0: Port device team_slave_1 added [ 102.572708][ T8232] team0: Port device team_slave_1 added [ 102.601748][ T8248] team0: Port device team_slave_0 added [ 102.656713][ T8234] device hsr_slave_0 entered promiscuous mode [ 102.704311][ T8234] device hsr_slave_1 entered promiscuous mode [ 102.743877][ T8234] debugfs: Directory 'hsr0' with parent '/' already present! [ 102.797171][ T8248] team0: Port device team_slave_1 added [ 102.916095][ T8230] device hsr_slave_0 entered promiscuous mode [ 102.924374][ T21] tipc: TX() has been purged, node left! [ 102.944247][ T8230] device hsr_slave_1 entered promiscuous mode [ 102.950711][ T21] tipc: TX() has been purged, node left! [ 102.984261][ T21] tipc: TX() has been purged, node left! [ 102.994164][ T8230] debugfs: Directory 'hsr0' with parent '/' already present! [ 103.026131][ T8235] device hsr_slave_0 entered promiscuous mode [ 103.061997][ T21] tipc: TX() has been purged, node left! [ 103.073644][ T21] tipc: TX() has been purged, node left! [ 103.084813][ T8235] device hsr_slave_1 entered promiscuous mode [ 103.154193][ T21] tipc: TX() has been purged, node left! [ 103.164204][ T8235] debugfs: Directory 'hsr0' with parent '/' already present! [ 103.201874][ T8232] device hsr_slave_0 entered promiscuous mode [ 103.244231][ T8232] device hsr_slave_1 entered promiscuous mode [ 103.293927][ T8232] debugfs: Directory 'hsr0' with parent '/' already present! [ 104.596169][ T8248] device hsr_slave_0 entered promiscuous mode [ 104.654302][ T8248] device hsr_slave_1 entered promiscuous mode [ 104.723905][ T8248] debugfs: Directory 'hsr0' with parent '/' already present! [ 104.773249][ T8235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.973009][ T8235] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.990372][ T8233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.004657][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.012372][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.187882][ T8233] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.202110][ T8232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.209363][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.218371][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.227161][ T7906] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.234220][ T7906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.241936][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.250729][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.259151][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.266183][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.274348][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.283226][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.292124][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.299679][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.307487][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.332940][ T8230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.489839][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.498457][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.507366][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.517481][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.526550][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.535212][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.544169][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.553990][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.562544][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.569729][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.577933][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.586095][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.613178][ T8232] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.773200][ T8234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.785034][ T8235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.796399][ T8235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.805095][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.813346][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.822355][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.831043][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.839556][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.846619][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.854594][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.862499][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.870575][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.879448][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.888233][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.896742][ T7906] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.903813][ T7906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.911785][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.920527][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.929118][ T7906] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.936144][ T7906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.948685][ T8248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.124713][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.132515][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.141444][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.149175][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.156869][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.164552][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.175173][ T8230] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.184005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.191698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.199582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.208585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.217391][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.224437][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.232757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.247974][ T8234] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.257530][ T8235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.269000][ T8248] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.442281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.450057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.458268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.467089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.475776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.484156][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.491375][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.499305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.507998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.516855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.525424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.534003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.542690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.551168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.559805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.568486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.577132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.585666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.594540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.603207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.612060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.620391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.628822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.637402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.646626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.655243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.663529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.684159][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.692815][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.701466][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.708545][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.716559][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.725308][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.733735][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.740817][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.748657][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.757846][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.766944][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.775957][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.785019][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.793709][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.802780][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.811270][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.824288][ T8233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.841127][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.857386][ T8230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.873195][ T8230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.892975][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.901293][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.909855][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.921174][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.929916][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.938198][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.946646][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.955323][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.963575][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.972185][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.980842][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.997899][ T8234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.009073][ T8234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.025834][ T8232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.180358][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.188796][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.198067][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.206512][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.214853][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.223386][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.231641][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.238683][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.247157][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.254861][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.266579][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.275320][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.283800][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.290964][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state 16:26:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 107.561898][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.572912][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.588387][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.597411][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.609920][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.621070][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.636591][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.647740][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.658209][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.667310][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.673590][ T8376] fuse: Bad value for 'fd' [ 107.675998][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.688489][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.695683][ T8376] fuse: Bad value for 'fd' [ 107.697144][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:26:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 107.714477][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.721962][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.735971][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.743692][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.760708][ T8233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.779250][ T8248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.791595][ T8230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.816499][ T21] device bridge_slave_1 left promiscuous mode [ 107.822877][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.844792][ T21] device bridge_slave_0 left promiscuous mode [ 107.851174][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.905084][ T21] device bridge_slave_1 left promiscuous mode [ 107.911299][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.944444][ T21] device bridge_slave_0 left promiscuous mode [ 107.950653][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.995089][ T21] device bridge_slave_1 left promiscuous mode [ 108.001272][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.044588][ T21] device bridge_slave_0 left promiscuous mode [ 108.050764][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.095256][ T21] device bridge_slave_1 left promiscuous mode [ 108.101482][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.144411][ T21] device bridge_slave_0 left promiscuous mode [ 108.150616][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.205260][ T21] device bridge_slave_1 left promiscuous mode [ 108.211416][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.254422][ T21] device bridge_slave_0 left promiscuous mode [ 108.260619][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.315042][ T21] device bridge_slave_1 left promiscuous mode [ 108.321179][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.364412][ T21] device bridge_slave_0 left promiscuous mode [ 108.370677][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.174016][ T21] device hsr_slave_0 left promiscuous mode [ 112.233970][ T21] device hsr_slave_1 left promiscuous mode [ 112.291903][ T21] team0 (unregistering): Port device team_slave_1 removed [ 112.302171][ T21] team0 (unregistering): Port device team_slave_0 removed [ 112.312366][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.336939][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.426640][ T21] bond0 (unregistering): Released all slaves [ 112.574540][ T21] device hsr_slave_0 left promiscuous mode [ 112.623892][ T21] device hsr_slave_1 left promiscuous mode [ 112.701475][ T21] team0 (unregistering): Port device team_slave_1 removed [ 112.711688][ T21] team0 (unregistering): Port device team_slave_0 removed [ 112.721969][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.758097][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.816959][ T21] bond0 (unregistering): Released all slaves [ 112.974138][ T21] device hsr_slave_0 left promiscuous mode [ 113.034261][ T21] device hsr_slave_1 left promiscuous mode [ 113.081367][ T21] team0 (unregistering): Port device team_slave_1 removed [ 113.091566][ T21] team0 (unregistering): Port device team_slave_0 removed [ 113.102789][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.127609][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.185337][ T21] bond0 (unregistering): Released all slaves [ 113.294213][ T21] device hsr_slave_0 left promiscuous mode [ 113.333993][ T21] device hsr_slave_1 left promiscuous mode [ 113.380961][ T21] team0 (unregistering): Port device team_slave_1 removed [ 113.391630][ T21] team0 (unregistering): Port device team_slave_0 removed [ 113.401820][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.447187][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.525711][ T21] bond0 (unregistering): Released all slaves [ 113.664159][ T21] device hsr_slave_0 left promiscuous mode [ 113.713939][ T21] device hsr_slave_1 left promiscuous mode [ 113.761390][ T21] team0 (unregistering): Port device team_slave_1 removed [ 113.771524][ T21] team0 (unregistering): Port device team_slave_0 removed [ 113.781548][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.838171][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.896332][ T21] bond0 (unregistering): Released all slaves [ 114.004188][ T21] device hsr_slave_0 left promiscuous mode [ 114.033972][ T21] device hsr_slave_1 left promiscuous mode [ 114.084919][ T21] team0 (unregistering): Port device team_slave_1 removed [ 114.095993][ T21] team0 (unregistering): Port device team_slave_0 removed [ 114.105620][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.137108][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.215377][ T21] bond0 (unregistering): Released all slaves [ 114.308047][ T8234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.330780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.343396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.352999][ T8232] 8021q: adding VLAN 0 to HW filter on device batadv0 16:26:45 executing program 2: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 114.472541][ T8248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.488974][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.503148][ T7921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:26:45 executing program 2: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:26:45 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 115.249793][ T8457] fuse: Bad value for 'fd' [ 115.282329][ T8448] fuse: Bad value for 'fd' 16:26:46 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) [ 115.318639][ T8463] fuse: Bad value for 'fd' [ 115.328380][ T8453] fuse: Bad value for 'fd' [ 115.352950][ T8455] fuse: Bad value for 'fd' 16:26:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 115.379137][ T8453] fuse: Bad value for 'fd' [ 115.456438][ T8464] fuse: Bad value for 'fd' 16:26:46 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 16:26:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400), 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 115.504270][ T8464] fuse: Bad value for 'fd' 16:26:46 executing program 0: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0xb42, 0x0, @buffer={0x0, 0x7, &(0x7f0000000280)=""/7}, &(0x7f0000000440)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="f3ac0f06baf80c66b864991f8066efbafc0c3e0f79e266b9800000c00f326635000400000f30ba4200b80000efb800008ee066b90d0900000f320f222466b800e90010000023d80f21f86635000000600f23f8", 0xffffff21}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 116.180415][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 116.253544][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 116.290964][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.298294][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.306099][ T8479] device bridge_slave_0 entered promiscuous mode [ 116.313785][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.321004][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.328966][ T8479] device bridge_slave_1 entered promiscuous mode [ 116.347568][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.358689][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.379823][ T8479] team0: Port device team_slave_0 added [ 116.386761][ T8479] team0: Port device team_slave_1 added [ 116.476355][ T8479] device hsr_slave_0 entered promiscuous mode [ 116.514275][ T8479] device hsr_slave_1 entered promiscuous mode [ 116.608288][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.619701][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.628158][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.638323][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.647502][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.656911][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.665643][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.672709][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.680723][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.690200][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.699102][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.707680][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.714753][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.725812][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.743795][ T8479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.754754][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.766380][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.775368][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.784376][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.793052][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.801696][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.810624][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.818950][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.827561][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.835936][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.844364][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.852410][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.871618][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.879106][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.891488][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.018239][ T8488] input: syz1 as /devices/virtual/input/input12 [ 117.164263][ T21] tipc: TX() has been purged, node left! 16:26:48 executing program 2: syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aeffb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095b08000000ced3c28eabda476d177a7836400a01e02beeb5a6168eb536ab537a260e934a1d1d7e9265636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd2", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:48 executing program 5: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:26:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:26:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:26:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 117.313888][ T21] tipc: TX() has been purged, node left! [ 117.387343][ T8495] input: syz1 as /devices/virtual/input/input13 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) [ 117.474080][ T21] tipc: TX() has been purged, node left! 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aeffb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095b08000000ced3c28eabda476d177a7836400a01e02beeb5a6168eb536ab537a260e934a1d1d7e9265636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd2", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:48 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) [ 117.657586][ T21] tipc: TX() has been purged, node left! 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aeffb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095b08000000ced3c28eabda476d177a7836400a01e02beeb5a6168eb536ab537a260e934a1d1d7e9265636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd2", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:48 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:48 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) [ 117.813460][ T21] tipc: TX() has been purged, node left! 16:26:48 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) [ 118.730275][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 118.732794][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 118.741703][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 118.769009][ T8526] IPVS: ftp: loaded support on port[0] = 21 [ 119.031404][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 119.160105][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 119.326520][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.333561][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.341884][ T8525] device bridge_slave_0 entered promiscuous mode [ 119.350167][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.357416][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.365469][ T8525] device bridge_slave_1 entered promiscuous mode [ 119.372347][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.379490][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.390836][ T8526] device bridge_slave_0 entered promiscuous mode [ 119.401107][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.408234][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.415983][ T8526] device bridge_slave_1 entered promiscuous mode [ 119.710113][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.721109][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.732232][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.749936][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.768816][ T8526] team0: Port device team_slave_0 added [ 119.776703][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 119.906777][ T8526] team0: Port device team_slave_1 added [ 119.912471][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 119.932824][ T8525] team0: Port device team_slave_0 added [ 120.006099][ T8526] device hsr_slave_0 entered promiscuous mode [ 120.044223][ T8526] device hsr_slave_1 entered promiscuous mode [ 120.093998][ T8526] debugfs: Directory 'hsr0' with parent '/' already present! [ 120.102282][ T8525] team0: Port device team_slave_1 added [ 120.117782][ T21] device bridge_slave_1 left promiscuous mode [ 120.128904][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.188859][ T21] device bridge_slave_0 left promiscuous mode [ 120.195163][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.245049][ T21] device bridge_slave_1 left promiscuous mode [ 120.251195][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.284678][ T21] device bridge_slave_0 left promiscuous mode [ 120.290911][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.345282][ T21] device bridge_slave_1 left promiscuous mode [ 120.351422][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.404593][ T21] device bridge_slave_0 left promiscuous mode [ 120.410790][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.445210][ T21] device bridge_slave_1 left promiscuous mode [ 120.451413][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.534480][ T21] device bridge_slave_0 left promiscuous mode [ 120.541198][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.584907][ T21] device bridge_slave_1 left promiscuous mode [ 120.591072][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.644546][ T21] device bridge_slave_0 left promiscuous mode [ 120.650754][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.804079][ T21] device hsr_slave_0 left promiscuous mode [ 123.854010][ T21] device hsr_slave_1 left promiscuous mode [ 123.921168][ T21] team0 (unregistering): Port device team_slave_1 removed [ 123.931425][ T21] team0 (unregistering): Port device team_slave_0 removed [ 123.941321][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.997605][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 124.054135][ T21] bond0 (unregistering): Released all slaves [ 124.194162][ T21] device hsr_slave_0 left promiscuous mode [ 124.233998][ T21] device hsr_slave_1 left promiscuous mode [ 124.281658][ T21] team0 (unregistering): Port device team_slave_1 removed [ 124.291969][ T21] team0 (unregistering): Port device team_slave_0 removed [ 124.301942][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 124.337424][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 124.395146][ T21] bond0 (unregistering): Released all slaves [ 124.514251][ T21] device hsr_slave_0 left promiscuous mode [ 124.553998][ T21] device hsr_slave_1 left promiscuous mode [ 124.624326][ T21] team0 (unregistering): Port device team_slave_1 removed [ 124.634272][ T21] team0 (unregistering): Port device team_slave_0 removed [ 124.644152][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 124.697765][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 124.754158][ T21] bond0 (unregistering): Released all slaves [ 124.874203][ T21] device hsr_slave_0 left promiscuous mode [ 124.914117][ T21] device hsr_slave_1 left promiscuous mode [ 124.960794][ T21] team0 (unregistering): Port device team_slave_1 removed [ 124.970720][ T21] team0 (unregistering): Port device team_slave_0 removed [ 124.981480][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.026885][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.094294][ T21] bond0 (unregistering): Released all slaves [ 125.254193][ T21] device hsr_slave_0 left promiscuous mode [ 125.294032][ T21] device hsr_slave_1 left promiscuous mode [ 125.341241][ T21] team0 (unregistering): Port device team_slave_1 removed [ 125.351242][ T21] team0 (unregistering): Port device team_slave_0 removed [ 125.361095][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.407532][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.474039][ T21] bond0 (unregistering): Released all slaves [ 125.599667][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.606929][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.614545][ T8520] device bridge_slave_0 entered promiscuous mode [ 125.625939][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.632979][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.640726][ T8524] device bridge_slave_0 entered promiscuous mode [ 125.648321][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.659259][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.667341][ T8520] device bridge_slave_1 entered promiscuous mode [ 125.715836][ T8525] device hsr_slave_0 entered promiscuous mode [ 125.754312][ T8525] device hsr_slave_1 entered promiscuous mode [ 125.793985][ T8525] debugfs: Directory 'hsr0' with parent '/' already present! [ 125.805276][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.812319][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.820288][ T8524] device bridge_slave_1 entered promiscuous mode [ 125.842901][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.863167][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.875441][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.897720][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.911368][ T8524] team0: Port device team_slave_0 added [ 125.918153][ T8524] team0: Port device team_slave_1 added [ 125.934490][ T8520] team0: Port device team_slave_0 added [ 125.948113][ T8520] team0: Port device team_slave_1 added [ 126.005845][ T8524] device hsr_slave_0 entered promiscuous mode [ 126.084237][ T8524] device hsr_slave_1 entered promiscuous mode [ 126.124394][ T8524] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.144705][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.186158][ T8520] device hsr_slave_0 entered promiscuous mode [ 126.234288][ T8520] device hsr_slave_1 entered promiscuous mode [ 126.283908][ T8520] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.304045][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.319709][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.327542][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.335590][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.344471][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.352828][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.359913][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.368184][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.390640][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.400709][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.409610][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.416663][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.424672][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.528449][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.537317][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.546425][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.555387][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.672345][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.681741][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.690751][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.739983][ T8526] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.750808][ T8526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.765480][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.774739][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.783555][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.792571][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.823037][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.830936][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.848245][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.863994][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.876268][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.899434][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.910906][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.923919][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.931837][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.947531][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.962360][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.980301][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.989136][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.005293][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.013140][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.022000][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.034961][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.043689][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.050761][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.069509][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.081602][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.090597][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.097716][ T8424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.108872][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.118159][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.151844][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.160140][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.172853][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.182882][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.190007][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.224755][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.233578][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.251882][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.258967][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.267731][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.276468][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.285404][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.292454][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.300770][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.309678][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.319570][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.328825][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.337812][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.344893][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.353124][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.362155][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.371439][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.380906][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.389876][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.398783][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.409223][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.418095][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.426344][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.437933][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.450910][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.472280][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.481362][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.490381][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.500613][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.509411][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.518188][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.527061][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.536336][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.560482][ T8524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.575366][ T8524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.590221][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.605201][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.615659][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.634749][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.651581][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.660799][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.669760][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.687591][ T8520] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.698116][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.718020][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.732723][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.747866][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.768329][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.783401][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.792750][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.804796][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.813682][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.826296][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.836926][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.846020][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.863034][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.898685][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.909033][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.933103][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.947470][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.955821][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.990964][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.157694][ T8564] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 128.355003][ T8564] kvm: pic: single mode not supported [ 128.357093][ T8564] kvm: pic: single mode not supported [ 128.362547][ T8564] kvm: pic: level sensitive irq not supported [ 128.452280][ T8564] kvm: pic: single mode not supported [ 128.702043][ T8564] kvm: pic: single mode not supported [ 128.718501][ T8564] kvm: pic: single mode not supported [ 128.723969][ T8564] kvm: pic: level sensitive irq not supported 16:26:59 executing program 5: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:26:59 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000280)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000d80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aeffb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095b08000000ced3c28eabda476d177a7836400a01e02beeb5a6168eb536ab537a260e934a1d1d7e9265636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd2", 0x481, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe4, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a0b27eb"}, &(0x7f0000000100)=0xec) r4 = socket$inet6(0xa, 0x80002, 0x0) accept4(r4, 0x0, &(0x7f0000000900), 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) sendfile(0xffffffffffffffff, r7, &(0x7f0000000080), 0x91b) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000780), 0x0, 0xffffffff00000000, 0x0, 0x1, r7}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) sendmsg$inet6(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x8004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r9) socket$inet6_udplite(0xa, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r10 = socket(0x40000000015, 0x0, 0x0) connect$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r10, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r10, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xe1, "27adba9d52471e30150d87f4833032db11a13172e1db5d73d3a4fbb1c11e8e5b27c1dd15563fbf8a518a9af19e843f73f64e05e22063e07e74bcc7d776c31705d515714d3867350aedb3f5779bcd552cb86741e4018edcbdb46acf1aff5afc436af9c914b655d0ec35dc6acd1b52e8da180704101293eb322648339b1f5a2233958f9cb77046051e799398159ade41c41643204ddc8203790df5977f52cdc7ba01a921613a6f808c4d94b13522fb409cb34d38ddb88aeefe294e13c4d0ee8ddfa665640c6d09b232bd7bc7e3c92f9500923399206e00a609167365920757ae8f3a"}, &(0x7f0000000100)=0xe9) 16:26:59 executing program 2: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:26:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:26:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:00 executing program 2: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 128.737827][ T8564] kvm: pic: single mode not supported [ 129.259996][ T8594] kvm: pic: single mode not supported [ 129.288654][ T8594] kvm: pic: single mode not supported [ 129.294243][ T8594] kvm: pic: level sensitive irq not supported 16:27:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:27:00 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:27:00 executing program 2: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:27:00 executing program 5: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:00 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 129.309966][ T8594] kvm: pic: single mode not supported [ 130.157701][ T8620] kvm: pic: single mode not supported 16:27:01 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:01 executing program 2: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 130.185984][ T8620] kvm: pic: level sensitive irq not supported 16:27:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:02 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:27:02 executing program 2: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:02 executing program 1: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="00022abd7000fddbdf250b0000005800010054000200080002000100000008000300260e000008000200ffff00000800030006000000080003000100010008000200910d0000080001000a000000080002000001000008000100100000000800040003000000b00004003c00070008000300ff7f00000800030001000080080001000e000000080001000a00000008000300010000000800020001000000080001001a0000002c000700080003000600000008000400ff03000008000400010000000800030003000000080003006e0000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000002400070008000400000000000800030004000000080002000100000008000200f7ffffff64000500080001006574680008000100696200001c000200080001000c000000080004000700000008000200270f00002c00020008000400000000000800030000000000080003000800000008000200aa000000080003000000008008000100696200004400040014000700080002000008000008000100090000000c00010073797a31000000000c00010073797a31"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:02 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:02 executing program 5: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:03 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:03 executing program 1: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:03 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:03 executing program 2: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:03 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:04 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="00022abd7000fddbdf250b0000005800010054000200080002000100000008000300260e000008000200ffff00000800030006000000080003000100010008000200910d0000080001000a000000080002000001000008000100100000000800040003000000b00004003c00070008000300ff7f00000800030001000080080001000e000000080001000a00000008000300010000000800020001000000080001001a0000002c000700080003000600000008000400ff03000008000400010000000800030003000000080003006e0000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000002400070008000400000000000800030004000000080002000100000008000200f7ffffff64000500080001006574680008000100696200001c000200080001000c000000080004000700000008000200270f00002c00020008000400000000000800030000000000080003000800000008000200aa000000080003000000008008000100696200004400040014000700080002000008000008000100090000000c00010073797a31000000000c00010073797a31"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:04 executing program 1: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:04 executing program 2: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 130.801415][ T8642] kvm: pic: level sensitive irq not supported [ 134.568964][ T8716] pic_ioport_write: 5 callbacks suppressed 16:27:05 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r2, r3, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="00022abd7000fddbdf250b0000005800010054000200080002000100000008000300260e000008000200ffff00000800030006000000080003000100010008000200910d0000080001000a000000080002000001000008000100100000000800040003000000b00004003c00070008000300ff7f00000800030001000080080001000e000000080001000a00000008000300010000000800020001000000080001001a0000002c000700080003000600000008000400ff03000008000400010000000800030003000000080003006e0000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000002400070008000400000000000800030004000000080002000100000008000200f7ffffff64000500080001006574680008000100696200001c000200080001000c000000080004000700000008000200270f00002c00020008000400000000000800030000000000080003000800000008000200aa000000080003000000008008000100696200004400040014000700080002000008000008000100090000000c00010073797a31000000000c00010073797a31"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x42000) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 134.569053][ T8716] kvm: pic: single mode not supported [ 134.617351][ T8716] kvm: pic: single mode not supported [ 134.622821][ T8716] kvm: pic: level sensitive irq not supported 16:27:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 134.633528][ T8716] kvm: pic: single mode not supported [ 135.395520][ T8738] kvm: pic: single mode not supported [ 135.413021][ T8738] kvm: pic: single mode not supported [ 135.418635][ T8738] kvm: pic: level sensitive irq not supported [ 135.637416][ T8738] kvm: pic: single mode not supported [ 135.703709][ T8748] kvm: pic: single mode not supported [ 135.731943][ T8743] kvm: pic: single mode not supported [ 135.756736][ T8743] kvm: pic: single mode not supported [ 135.760231][ T8748] kvm: pic: single mode not supported [ 135.762225][ T8743] kvm: pic: level sensitive irq not supported 16:27:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 135.773150][ T8748] kvm: pic: level sensitive irq not supported [ 136.428531][ T8760] kvm: pic: level sensitive irq not supported [ 136.611333][ T8769] kvm: pic: level sensitive irq not supported 16:27:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 136.712711][ T8776] kvm: pic: level sensitive irq not supported [ 137.317476][ T8795] kvm: pic: level sensitive irq not supported 16:27:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 137.324530][ T8792] kvm: pic: level sensitive irq not supported 16:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:08 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 137.480923][ T8796] kvm: pic: level sensitive irq not supported [ 138.134227][ T8816] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.149277][ T8816] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:09 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:09 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:09 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:09 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 139.084194][ T8395] tipc: TX() has been purged, node left! 16:27:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) readv(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000240)=0x14) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4000000000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 139.499386][ T8845] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.508678][ T8845] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:10 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:10 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 139.850283][ T8864] pic_ioport_write: 35 callbacks suppressed [ 139.850299][ T8864] kvm: pic: single mode not supported [ 139.853426][ T8864] kvm: pic: single mode not supported [ 139.865117][ T8864] pic_ioport_write: 5 callbacks suppressed 16:27:10 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 139.865181][ T8864] kvm: pic: level sensitive irq not supported 16:27:10 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:11 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 139.923454][ T8864] kvm: pic: single mode not supported [ 140.277826][ T8874] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.292448][ T8874] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:11 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 140.739790][ T8876] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.746983][ T8876] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.987948][ T8881] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.996258][ T8881] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.092648][ T8888] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.101196][ T8888] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.230268][ T8891] IPVS: ftp: loaded support on port[0] = 21 [ 141.760101][ T8891] chnl_net:caif_netlink_parms(): no params data found [ 141.786899][ T8891] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.794303][ T8891] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.801871][ T8891] device bridge_slave_0 entered promiscuous mode [ 141.834252][ T8891] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.841358][ T8891] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.849336][ T8891] device bridge_slave_1 entered promiscuous mode [ 141.868133][ T8891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.900799][ T8891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.919479][ T8891] team0: Port device team_slave_0 added [ 141.926429][ T8891] team0: Port device team_slave_1 added [ 142.006250][ T8891] device hsr_slave_0 entered promiscuous mode [ 142.064152][ T8891] device hsr_slave_1 entered promiscuous mode [ 142.124277][ T8891] debugfs: Directory 'hsr0' with parent '/' already present! [ 142.132260][ T8395] device bridge_slave_1 left promiscuous mode [ 142.138706][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.204450][ T8395] device bridge_slave_0 left promiscuous mode [ 142.210631][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.894111][ T8395] device hsr_slave_0 left promiscuous mode [ 142.933974][ T8395] device hsr_slave_1 left promiscuous mode [ 142.982312][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 142.992379][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 143.003160][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.038277][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.105917][ T8395] bond0 (unregistering): Released all slaves [ 143.216981][ T8891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.229697][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.237344][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.252907][ T8891] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.262127][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.271149][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.279633][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.287434][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.296038][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.368446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.377440][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.389381][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.396462][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.419367][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.428651][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.440915][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.450481][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.463158][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.472106][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.484663][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.493154][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.507632][ T8891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.522027][ T8891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.531630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.543233][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.553022][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.577499][ T8891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.587581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.597392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.838240][ T8907] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.846030][ T8907] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:14 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:14 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:14 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:14 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:15 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:15 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 144.383898][ T8395] tipc: TX() has been purged, node left! [ 144.563895][ T8395] tipc: TX() has been purged, node left! [ 144.684576][ T8395] tipc: TX() has been purged, node left! [ 144.883915][ T8395] tipc: TX() has been purged, node left! [ 145.043953][ T8395] tipc: TX() has been purged, node left! [ 145.632083][ T8914] IPVS: ftp: loaded support on port[0] = 21 [ 145.646866][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 145.650277][ T8918] IPVS: ftp: loaded support on port[0] = 21 [ 145.666015][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 145.683381][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 145.715367][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 146.229840][ T8919] chnl_net:caif_netlink_parms(): no params data found [ 146.432671][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 146.451670][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.458829][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.467078][ T8919] device bridge_slave_0 entered promiscuous mode [ 146.474854][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.481892][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.490016][ T8919] device bridge_slave_1 entered promiscuous mode [ 146.516098][ T8916] chnl_net:caif_netlink_parms(): no params data found [ 146.641666][ T8914] chnl_net:caif_netlink_parms(): no params data found [ 146.657460][ T8918] chnl_net:caif_netlink_parms(): no params data found [ 146.671155][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.725680][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.772850][ T8921] chnl_net:caif_netlink_parms(): no params data found [ 146.795352][ T8919] team0: Port device team_slave_0 added [ 146.806302][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.813409][ T8914] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.821626][ T8914] device bridge_slave_0 entered promiscuous mode [ 146.833503][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.840686][ T8914] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.848479][ T8914] device bridge_slave_1 entered promiscuous mode [ 146.858579][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.866021][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.873549][ T8917] device bridge_slave_0 entered promiscuous mode [ 146.882370][ T8919] team0: Port device team_slave_1 added [ 146.897063][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.904188][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.913454][ T8916] device bridge_slave_0 entered promiscuous mode [ 147.040551][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.047778][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.055674][ T8917] device bridge_slave_1 entered promiscuous mode [ 147.067446][ T8918] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.074714][ T8918] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.082267][ T8918] device bridge_slave_0 entered promiscuous mode [ 147.089543][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.096850][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.104738][ T8916] device bridge_slave_1 entered promiscuous mode [ 147.127963][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.261935][ T8918] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.269054][ T8918] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.276923][ T8918] device bridge_slave_1 entered promiscuous mode [ 147.289979][ T8914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.305269][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.320765][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.456579][ T8914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.480197][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.500573][ T8918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.556116][ T8919] device hsr_slave_0 entered promiscuous mode [ 147.594225][ T8919] device hsr_slave_1 entered promiscuous mode [ 147.633924][ T8919] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.646566][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.653610][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.661860][ T8921] device bridge_slave_0 entered promiscuous mode [ 147.670069][ T8916] team0: Port device team_slave_0 added [ 147.677190][ T8918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.687199][ T8914] team0: Port device team_slave_0 added [ 147.697434][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.705279][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.712976][ T8921] device bridge_slave_1 entered promiscuous mode [ 147.721069][ T8916] team0: Port device team_slave_1 added [ 147.733117][ T8917] team0: Port device team_slave_0 added [ 147.744271][ T8917] team0: Port device team_slave_1 added [ 147.750802][ T8914] team0: Port device team_slave_1 added [ 147.758014][ T8395] device bridge_slave_1 left promiscuous mode [ 147.764381][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.814458][ T8395] device bridge_slave_0 left promiscuous mode [ 147.820724][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.875162][ T8395] device bridge_slave_1 left promiscuous mode [ 147.881363][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.914721][ T8395] device bridge_slave_0 left promiscuous mode [ 147.920992][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.975229][ T8395] device bridge_slave_1 left promiscuous mode [ 147.981384][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.024564][ T8395] device bridge_slave_0 left promiscuous mode [ 148.030709][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.094762][ T8395] device bridge_slave_1 left promiscuous mode [ 148.100899][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.164467][ T8395] device bridge_slave_0 left promiscuous mode [ 148.170624][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.214674][ T8395] device bridge_slave_1 left promiscuous mode [ 148.220817][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.284728][ T8395] device bridge_slave_0 left promiscuous mode [ 148.290924][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.344134][ T8395] device hsr_slave_0 left promiscuous mode [ 151.374077][ T8395] device hsr_slave_1 left promiscuous mode [ 151.429574][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 151.440321][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 151.450533][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.488086][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.565743][ T8395] bond0 (unregistering): Released all slaves [ 151.704385][ T8395] device hsr_slave_0 left promiscuous mode [ 151.764135][ T8395] device hsr_slave_1 left promiscuous mode [ 151.810732][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 151.821102][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 151.831179][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.867569][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.953598][ T8395] bond0 (unregistering): Released all slaves [ 152.084152][ T8395] device hsr_slave_0 left promiscuous mode [ 152.128545][ T8395] device hsr_slave_1 left promiscuous mode [ 152.190635][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 152.200799][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 152.211358][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.257435][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.335062][ T8395] bond0 (unregistering): Released all slaves [ 152.504147][ T8395] device hsr_slave_0 left promiscuous mode [ 152.544140][ T8395] device hsr_slave_1 left promiscuous mode [ 152.599673][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 152.610802][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 152.621303][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.666973][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.732950][ T8395] bond0 (unregistering): Released all slaves [ 152.894009][ T8395] device hsr_slave_0 left promiscuous mode [ 152.953937][ T8395] device hsr_slave_1 left promiscuous mode [ 153.010965][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 153.020682][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 153.030801][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.077216][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.154048][ T8395] bond0 (unregistering): Released all slaves [ 153.265902][ T8918] team0: Port device team_slave_0 added [ 153.285146][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.299835][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.318712][ T8918] team0: Port device team_slave_1 added [ 153.376301][ T8917] device hsr_slave_0 entered promiscuous mode [ 153.424361][ T8917] device hsr_slave_1 entered promiscuous mode [ 153.526475][ T8914] device hsr_slave_0 entered promiscuous mode [ 153.564162][ T8914] device hsr_slave_1 entered promiscuous mode [ 153.603957][ T8914] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.646280][ T8916] device hsr_slave_0 entered promiscuous mode [ 153.684285][ T8916] device hsr_slave_1 entered promiscuous mode [ 153.723959][ T8916] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.737810][ T8921] team0: Port device team_slave_0 added [ 153.764415][ T8921] team0: Port device team_slave_1 added [ 153.825809][ T8918] device hsr_slave_0 entered promiscuous mode [ 153.874421][ T8918] device hsr_slave_1 entered promiscuous mode [ 153.923924][ T8918] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.976080][ T8921] device hsr_slave_0 entered promiscuous mode [ 154.014265][ T8921] device hsr_slave_1 entered promiscuous mode [ 154.053954][ T8921] debugfs: Directory 'hsr0' with parent '/' already present! [ 154.123092][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.139912][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.154919][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.169161][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.177130][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.207635][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.222550][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.231419][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.239939][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.246981][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.255069][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.263576][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.271916][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.278950][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.286878][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.297018][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.305064][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.323369][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.337332][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.354835][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.361813][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.369881][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.378239][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.385967][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.393699][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.402299][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.411098][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.422243][ T8914] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.440385][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.460398][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.468765][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.477761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.486419][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.493449][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.501484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.510019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.518536][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.525635][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.533755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.541572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.549364][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.558240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.567008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.576093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.584725][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.592999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.600884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.608880][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.626921][ T8919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.638021][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.650401][ T8918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.706909][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.718919][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.727433][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.736085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.744675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.752862][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.762037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.770438][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.777493][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.785379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.794126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.802617][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.809735][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.817652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.827821][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.836519][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.843535][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.851518][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.862279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.871282][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.879876][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.888798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.897670][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.906432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.915113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.923788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.932395][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.940265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.948274][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.964928][ T8918] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.038509][ T8916] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.049024][ T8916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.070417][ T8914] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.080928][ T8914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.094055][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.102605][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.111156][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.118242][ T8478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.126160][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.134077][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.141735][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.150510][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.158953][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.166057][ T8478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.174362][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.182811][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.191350][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.199744][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.207974][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.216258][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.224863][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.233274][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.242062][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.250097][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.257867][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.412137][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.423230][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.434484][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.442902][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.449966][ T8478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.459004][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.467972][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.477523][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.489726][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.499217][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.508438][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.517480][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.525378][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.532769][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.543899][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.568462][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.589110][ T8914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.606174][ T8921] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.617253][ T8921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.629519][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.645157][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.655620][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.671581][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.680699][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.689638][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.696685][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.708435][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.717267][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.729804][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.739124][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.751149][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.758238][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.769957][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.778619][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.791313][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.800383][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.814348][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.821886][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.829672][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.838485][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.860494][ T8917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.871445][ T8917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.887205][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.898999][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.917459][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.926193][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.939363][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.949824][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.962271][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.971778][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.980797][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.989591][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.998081][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.006718][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.015184][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.030677][ T8918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.041427][ T8918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.064691][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.073179][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.081475][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.089956][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.098594][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.106962][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.115336][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.142789][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.166162][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.193999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.201422][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.237346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.262249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.280068][ T8918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.295582][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.303067][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.537594][ T8955] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.546202][ T8955] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.102942][ T8969] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.110157][ T8969] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:28 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) 16:27:28 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 157.407104][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.414283][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 157.785906][ T8985] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.794556][ T8985] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:28 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc9bb5c4d2fc2ba79) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x8802) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001081, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0xffffffff}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x0, 0x70bd2b, 0x25dfdc01}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) socket(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x1402}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02c7ffff02008fb3031b3ce5fbeea1d773070f9db83a796b4e66445cbbff094d1ac5f9ffffffffffffff3d047fa6e2d97c9800000000"], 0x6) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0xc0044dff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000180), 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x40}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r4, 0x3abc, 0x81, 0x1, 0x4, 0x8}, 0x14) [ 158.160862][ T8984] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.168027][ T8984] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 158.214931][ T8988] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.222079][ T8988] bridge0: port 1(bridge_slave_0) entered disabled state 16:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a6"], 0x8d0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 16:27:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0x8) 16:27:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 16:27:29 executing program 4: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x2cc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 16:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 16:27:29 executing program 2: io_setup(0x80000000, &(0x7f0000000080)) 16:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000600)='ip6_vti0\x00 \x00\x00\x00\x00\xf4\xff', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 159.043920][ T8395] tipc: TX() has been purged, node left! [ 159.263903][ T8395] tipc: TX() has been purged, node left! [ 159.503922][ T8395] tipc: TX() has been purged, node left! [ 159.675147][ T8997] IPVS: ftp: loaded support on port[0] = 21 [ 159.683966][ T8395] tipc: TX() has been purged, node left! [ 159.690057][ T8395] tipc: TX() has been purged, node left! [ 159.704084][ T8395] tipc: TX() has been purged, node left! [ 159.754248][ T8395] tipc: TX() has been purged, node left! [ 159.760965][ T8997] chnl_net:caif_netlink_parms(): no params data found [ 159.764930][ T8999] IPVS: ftp: loaded support on port[0] = 21 [ 159.801991][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.809082][ T8997] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.817109][ T8997] device bridge_slave_0 entered promiscuous mode [ 159.826262][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.833290][ T8997] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.841182][ T8997] device bridge_slave_1 entered promiscuous mode [ 159.866524][ T8997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.877438][ T8997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.924815][ T8997] team0: Port device team_slave_0 added [ 159.931715][ T8997] team0: Port device team_slave_1 added [ 159.958749][ T8999] chnl_net:caif_netlink_parms(): no params data found [ 160.016117][ T8997] device hsr_slave_0 entered promiscuous mode [ 160.068162][ T8997] device hsr_slave_1 entered promiscuous mode [ 160.128334][ T8997] debugfs: Directory 'hsr0' with parent '/' already present! [ 160.472081][ T9006] IPVS: ftp: loaded support on port[0] = 21 [ 160.472508][ T9005] IPVS: ftp: loaded support on port[0] = 21 [ 160.490889][ T9007] IPVS: ftp: loaded support on port[0] = 21 [ 160.490972][ T9008] IPVS: ftp: loaded support on port[0] = 21 [ 160.530470][ T8999] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.537820][ T8999] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.546010][ T8999] device bridge_slave_0 entered promiscuous mode [ 160.553625][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.560761][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.568080][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.575188][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.585715][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.593666][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.623528][ T8999] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.630741][ T8999] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.638778][ T8999] device bridge_slave_1 entered promiscuous mode [ 160.851674][ T8999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.862690][ T8999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.931763][ T8999] team0: Port device team_slave_0 added [ 161.130806][ T8999] team0: Port device team_slave_1 added [ 161.142242][ T9005] chnl_net:caif_netlink_parms(): no params data found [ 161.181964][ T9006] chnl_net:caif_netlink_parms(): no params data found [ 161.256211][ T8999] device hsr_slave_0 entered promiscuous mode [ 161.324709][ T8999] device hsr_slave_1 entered promiscuous mode [ 161.364025][ T8999] debugfs: Directory 'hsr0' with parent '/' already present! [ 161.564689][ T9006] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.572027][ T9006] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.579761][ T9006] device bridge_slave_0 entered promiscuous mode [ 161.587323][ T9006] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.594486][ T9006] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.602454][ T9006] device bridge_slave_1 entered promiscuous mode [ 161.619842][ T9008] chnl_net:caif_netlink_parms(): no params data found [ 161.630516][ T8997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.821665][ T9006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.834278][ T9005] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.841348][ T9005] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.849716][ T9005] device bridge_slave_0 entered promiscuous mode [ 161.859807][ T9005] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.867151][ T9005] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.874914][ T9005] device bridge_slave_1 entered promiscuous mode [ 161.896323][ T9005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.907003][ T9006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.926635][ T8997] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.937469][ T9005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.123644][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.131374][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.159883][ T9008] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.167438][ T9008] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.175281][ T9008] device bridge_slave_0 entered promiscuous mode [ 162.183713][ T9008] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.190946][ T9008] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.198981][ T9008] device bridge_slave_1 entered promiscuous mode [ 162.207391][ T9006] team0: Port device team_slave_0 added [ 162.413694][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.422557][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.431210][ T8944] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.438379][ T8944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.448362][ T9006] team0: Port device team_slave_1 added [ 162.455694][ T9005] team0: Port device team_slave_0 added [ 162.464187][ T9008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.474787][ T9005] team0: Port device team_slave_1 added [ 162.696473][ T9006] device hsr_slave_0 entered promiscuous mode [ 162.744499][ T9006] device hsr_slave_1 entered promiscuous mode [ 162.788545][ T9006] debugfs: Directory 'hsr0' with parent '/' already present! [ 162.798198][ T9008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.846592][ T9005] device hsr_slave_0 entered promiscuous mode [ 162.904266][ T9005] device hsr_slave_1 entered promiscuous mode [ 162.943955][ T9005] debugfs: Directory 'hsr0' with parent '/' already present! [ 162.956792][ T9007] chnl_net:caif_netlink_parms(): no params data found [ 162.970818][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.979497][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.988029][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.995064][ T8473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.002852][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.195740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.204864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.213221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.222879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.254807][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.263433][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.279639][ T9008] team0: Port device team_slave_0 added [ 163.292091][ T9008] team0: Port device team_slave_1 added [ 163.305935][ T8395] device bridge_slave_1 left promiscuous mode [ 163.312217][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.390000][ T8395] device bridge_slave_0 left promiscuous mode [ 163.396384][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.445157][ T8395] device bridge_slave_1 left promiscuous mode [ 163.451329][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.484571][ T8395] device bridge_slave_0 left promiscuous mode [ 163.490776][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.545322][ T8395] device bridge_slave_1 left promiscuous mode [ 163.551535][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.604401][ T8395] device bridge_slave_0 left promiscuous mode [ 163.610657][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.665242][ T8395] device bridge_slave_1 left promiscuous mode [ 163.671495][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.724524][ T8395] device bridge_slave_0 left promiscuous mode [ 163.730696][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.785323][ T8395] device bridge_slave_1 left promiscuous mode [ 163.791633][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.844510][ T8395] device bridge_slave_0 left promiscuous mode [ 163.850652][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.905020][ T8395] device bridge_slave_1 left promiscuous mode [ 163.911172][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.964562][ T8395] device bridge_slave_0 left promiscuous mode [ 163.970778][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.005196][ T8395] device bridge_slave_1 left promiscuous mode [ 164.011360][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.064483][ T8395] device bridge_slave_0 left promiscuous mode [ 164.070636][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.394106][ T8395] device hsr_slave_0 left promiscuous mode [ 168.454050][ T8395] device hsr_slave_1 left promiscuous mode [ 168.521561][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 168.531887][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 168.544174][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.587340][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 168.642734][ T8395] bond0 (unregistering): Released all slaves [ 168.764089][ T8395] device hsr_slave_0 left promiscuous mode [ 168.804001][ T8395] device hsr_slave_1 left promiscuous mode [ 168.849564][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 168.860254][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 168.870239][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.937751][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.004316][ T8395] bond0 (unregistering): Released all slaves [ 169.124381][ T8395] device hsr_slave_0 left promiscuous mode [ 169.164043][ T8395] device hsr_slave_1 left promiscuous mode [ 169.211229][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 169.221253][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 169.230935][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.257550][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.313638][ T8395] bond0 (unregistering): Released all slaves [ 169.444137][ T8395] device hsr_slave_0 left promiscuous mode [ 169.494069][ T8395] device hsr_slave_1 left promiscuous mode [ 169.560708][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 169.570847][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 169.580555][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.607439][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.675068][ T8395] bond0 (unregistering): Released all slaves [ 169.794193][ T8395] device hsr_slave_0 left promiscuous mode [ 169.823932][ T8395] device hsr_slave_1 left promiscuous mode [ 169.871001][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 169.880927][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 169.891502][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.937164][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.002084][ T8395] bond0 (unregistering): Released all slaves [ 170.104294][ T8395] device hsr_slave_0 left promiscuous mode [ 170.164019][ T8395] device hsr_slave_1 left promiscuous mode [ 170.211143][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 170.221422][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 170.231498][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 170.280828][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.343280][ T8395] bond0 (unregistering): Released all slaves [ 170.454128][ T8395] device hsr_slave_0 left promiscuous mode [ 170.503972][ T8395] device hsr_slave_1 left promiscuous mode [ 170.560028][ T8395] team0 (unregistering): Port device team_slave_1 removed [ 170.570794][ T8395] team0 (unregistering): Port device team_slave_0 removed [ 170.581196][ T8395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 170.617263][ T8395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.684748][ T8395] bond0 (unregistering): Released all slaves [ 170.776203][ T9007] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.783251][ T9007] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.791200][ T9007] device bridge_slave_0 entered promiscuous mode [ 170.806561][ T9007] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.813615][ T9007] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.825178][ T9007] device bridge_slave_1 entered promiscuous mode [ 170.837910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.846478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.916131][ T9008] device hsr_slave_0 entered promiscuous mode [ 170.954240][ T9008] device hsr_slave_1 entered promiscuous mode [ 171.016275][ T8997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.027212][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.043260][ T8999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.052451][ T9007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.071339][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.079856][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.101841][ T9005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.110610][ T9007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.131806][ T9007] team0: Port device team_slave_0 added [ 171.140147][ T9006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.148506][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.156376][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.171073][ T9007] team0: Port device team_slave_1 added [ 171.216320][ T9007] device hsr_slave_0 entered promiscuous mode [ 171.254219][ T9007] device hsr_slave_1 entered promiscuous mode [ 171.304062][ T9007] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.319062][ T9005] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.327984][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.335756][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.346216][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.353605][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.362553][ T8999] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.379036][ T8997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.408227][ T9006] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.420012][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.428068][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.436021][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.444647][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.452967][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.460007][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.468212][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.476961][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.485362][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.492381][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.500320][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.509272][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.517862][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.524984][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.533033][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.542081][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.551267][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.560405][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.569090][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.576212][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.584264][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.593171][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.601693][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.613989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.622678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.635569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.644481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.663688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.677106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.686413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.695103][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.702114][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.710233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.735048][ T9005] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.745767][ T9005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.764319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.773121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.782039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.790802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.799495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.808519][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.815584][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.849633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.858674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.867576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.876262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.885311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.894479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.902937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.911511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.920401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.929134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.938280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.946793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.956345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.964397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.972375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 171.999694][ T9006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.015019][ T9006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.031158][ T8999] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.064579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.078585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.091697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.101057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.110170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.118799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.127443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.136383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.148647][ T9008] 8021q: adding VLAN 0 to HW filter on device bond0 16:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 172.167705][ T9005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.194646][ T9007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.204672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.212362][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.225893][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.242123][ T9006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.268664][ T9007] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.288548][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.297415][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.305912][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.313320][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.321296][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.329235][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.340434][ T8999] 8021q: adding VLAN 0 to HW filter on device batadv0 16:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 172.379661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.394651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.403137][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.410203][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.418833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.427942][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.436670][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.443768][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.452228][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.461343][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.470970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.483125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.499548][ T9007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.510332][ T9007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.527356][ T9008] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.535920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.544348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.552287][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.575187][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.608284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.621973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.636227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.649680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.659162][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.667033][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.708575][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.719276][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.728344][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.739479][ T8944] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.746524][ T8944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.755109][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.764757][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.789995][ T8944] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.797078][ T8944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.808631][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.817967][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.828587][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.927166][ T9007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.936255][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.944540][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.953404][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.962035][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.971210][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.998500][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.011922][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.020607][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.032042][ T9008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.054306][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 16:27:43 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:43 executing program 4: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 173.147865][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.168560][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.176398][ T9080] BPF: type_id=1 offset=0 size=2 [ 173.193931][ T9080] BPF: [ 173.203426][ T9080] BPF:Not a VAR kind member [ 173.204560][ T7906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.218213][ T9080] BPF: [ 173.218213][ T9080] 16:27:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 173.248033][ T9080] BPF: type_id=1 offset=0 size=2 [ 173.272740][ T9080] BPF: [ 173.284138][ T9080] BPF:Not a VAR kind member 16:27:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 173.325903][ T9080] BPF: [ 173.325903][ T9080] [ 173.364050][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.371627][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 173.417210][ T9008] 8021q: adding VLAN 0 to HW filter on device batadv0 16:27:44 executing program 2: io_setup(0x80000000, &(0x7f0000000080)) 16:27:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 16:27:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 16:27:44 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:44 executing program 4: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) [ 174.050120][ T9122] BPF: type_id=1 offset=0 size=2 [ 174.067185][ T9122] BPF: [ 174.087021][ T9122] BPF:Not a VAR kind member [ 174.120555][ T9122] BPF: [ 174.120555][ T9122] 16:27:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:44 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:45 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:45 executing program 2: io_setup(0x80000000, &(0x7f0000000080)) 16:27:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 174.573473][ T9154] BPF: type_id=1 offset=0 size=2 16:27:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 174.600458][ T9154] BPF: [ 174.614898][ T9154] BPF:Not a VAR kind member 16:27:45 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 174.641180][ T9154] BPF: [ 174.641180][ T9154] 16:27:45 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:45 executing program 2: io_setup(0x80000000, &(0x7f0000000080)) 16:27:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x1, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 16:27:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 175.085854][ T9172] BPF: type_id=1 offset=0 size=2 [ 175.111307][ T9172] BPF: 16:27:45 executing program 4: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:45 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:45 executing program 2: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:45 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 175.133985][ T9172] BPF:Not a VAR kind member [ 175.147026][ T9172] BPF: [ 175.147026][ T9172] 16:27:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:46 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e80)=""/22, 0x16}], 0x1}}], 0x2, 0x0, 0x0) 16:27:46 executing program 4: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:46 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x4, 0x14e5, 0xfffffff8, 0x1304, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 16:27:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:46 executing program 2: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e80)=""/22, 0x16}], 0x1}}], 0x2, 0x0, 0x0) 16:27:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:47 executing program 4: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e80)=""/22, 0x16}], 0x1}}], 0x2, 0x0, 0x0) 16:27:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e80)=""/22, 0x16}], 0x1}}], 0x2, 0x0, 0x0) 16:27:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:48 executing program 4: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:48 executing program 2: geteuid() mknod(0x0, 0x8, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 16:27:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:48 executing program 4: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:49 executing program 5: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:49 executing program 5: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:50 executing program 5: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:27:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000001140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0xfffffefa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001200)) socket$packet(0x11, 0x0, 0x300) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:27:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockname(r5, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) 16:27:50 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000140)={0x9}, 0x8) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_mreq(r2, 0x0, 0x23, 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}, 0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getpid() r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:03 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000480)=0x7824db48, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x40, 0x9, 0x2c1}, 0x7}, 0x20, 0x1, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 16:28:03 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000480)=0x7824db48, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x40, 0x9, 0x2c1}, 0x7}, 0x20, 0x1, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 16:28:03 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000480)=0x7824db48, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x40, 0x9, 0x2c1}, 0x7}, 0x20, 0x1, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 16:28:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 192.790385][ T9707] Process accounting resumed 16:28:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 193.003604][ T9707] Process accounting resumed 16:28:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:03 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000480)=0x7824db48, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x40, 0x9, 0x2c1}, 0x7}, 0x20, 0x1, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 16:28:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 193.660087][ T9724] Process accounting resumed [ 193.794538][ T9735] Process accounting resumed [ 193.931138][ T9743] IPVS: ftp: loaded support on port[0] = 21 [ 194.003934][ T9743] chnl_net:caif_netlink_parms(): no params data found [ 194.024708][ T21] device bridge_slave_1 left promiscuous mode [ 194.030859][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.084576][ T21] device bridge_slave_0 left promiscuous mode [ 194.090756][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.784206][ T21] device hsr_slave_0 left promiscuous mode [ 194.823988][ T21] device hsr_slave_1 left promiscuous mode [ 194.870462][ T21] team0 (unregistering): Port device team_slave_1 removed [ 194.880672][ T21] team0 (unregistering): Port device team_slave_0 removed [ 194.890710][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.948588][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.027899][ T21] bond0 (unregistering): Released all slaves [ 195.151431][ T9743] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.158649][ T9743] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.170665][ T9743] device bridge_slave_0 entered promiscuous mode [ 195.178263][ T9743] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.185680][ T9743] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.193505][ T9743] device bridge_slave_1 entered promiscuous mode [ 195.209127][ T9746] IPVS: ftp: loaded support on port[0] = 21 [ 195.214323][ T9743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.227241][ T9743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.252944][ T9743] team0: Port device team_slave_0 added [ 195.261301][ T9743] team0: Port device team_slave_1 added [ 195.356161][ T9743] device hsr_slave_0 entered promiscuous mode [ 195.494167][ T9743] device hsr_slave_1 entered promiscuous mode [ 195.553894][ T9743] debugfs: Directory 'hsr0' with parent '/' already present! [ 195.651841][ T9746] chnl_net:caif_netlink_parms(): no params data found [ 195.662507][ T9743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.693791][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.700966][ T9746] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.712539][ T9746] device bridge_slave_0 entered promiscuous mode [ 195.720969][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.728581][ T9746] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.736618][ T9746] device bridge_slave_1 entered promiscuous mode [ 195.756228][ T9746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.769846][ T9746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.790558][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 195.800886][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.808679][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.817218][ T9746] team0: Port device team_slave_0 added [ 195.824491][ T9746] team0: Port device team_slave_1 added [ 195.831163][ T9743] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.856139][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.864895][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.873298][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.880365][ T8477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.936171][ T9746] device hsr_slave_0 entered promiscuous mode [ 195.994229][ T9746] device hsr_slave_1 entered promiscuous mode [ 196.033923][ T9746] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.044542][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.052972][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.061793][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.070481][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.077682][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.100960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.109874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.124466][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.133143][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.158774][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.176054][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.205993][ T9746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.214226][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.221712][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.237198][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.245387][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.254813][ T9743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.263736][ T9746] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.275279][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.284677][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.293006][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.300063][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.308103][ T21] tipc: TX() has been purged, node left! [ 196.324264][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.332277][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.341156][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.349749][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.356949][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.365591][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.374466][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.383673][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.392309][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.400986][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.409656][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.418619][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.427264][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.435675][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.444316][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.453232][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.519817][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.534862][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.542335][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.553430][ T9746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.747836][ T9765] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.755072][ T9765] bridge0: port 1(bridge_slave_0) entered disabled state 16:28:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 197.063720][ T9763] Process accounting resumed 16:28:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 197.588788][ T9772] Process accounting resumed 16:28:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 197.612240][ T9771] Process accounting resumed 16:28:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.072980][ T9789] Process accounting resumed [ 198.078165][ T21] device bridge_slave_1 left promiscuous mode [ 198.088827][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 16:28:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.118777][ T9770] Process accounting resumed [ 198.136340][ T9781] Process accounting resumed 16:28:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.167735][ T21] device bridge_slave_0 left promiscuous mode [ 198.186487][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.253096][ T9795] Process accounting resumed 16:28:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.537588][ T9797] Process accounting resumed 16:28:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.576905][ T9799] Process accounting resumed 16:28:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.945478][ T9809] Process accounting resumed 16:28:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 198.981406][ T9814] Process accounting resumed 16:28:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 199.033544][ T9815] Process accounting resumed 16:28:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 199.245150][ T9816] Process accounting resumed [ 199.317861][ T9827] Process accounting resumed 16:28:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 199.696459][ T9828] Process accounting resumed [ 199.760336][ T9832] Process accounting resumed 16:28:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 199.945732][ T9836] Process accounting resumed 16:28:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 200.022013][ T9845] Process accounting resumed 16:28:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 200.086497][ T9847] Process accounting resumed [ 200.261180][ T9859] Process accounting resumed 16:28:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 200.622936][ T9857] Process accounting resumed 16:28:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 200.965127][ T9869] Process accounting resumed [ 200.971084][ T9866] Process accounting resumed [ 201.009761][ T9874] Process accounting resumed 16:28:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 201.034742][ T9880] Process accounting resumed 16:28:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 201.550498][ T9888] Process accounting resumed 16:28:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 201.820253][ T9893] Process accounting resumed 16:28:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 201.859346][ T9902] Process accounting resumed 16:28:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 201.883214][ T9900] Process accounting resumed 16:28:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 202.022207][ T9903] Process accounting resumed 16:28:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 202.424470][ T9921] Process accounting resumed 16:28:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 202.627725][ T9929] Process accounting resumed [ 202.693653][ T9931] Process accounting resumed 16:28:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 202.723670][ T9927] Process accounting resumed [ 203.031468][ T9940] Process accounting resumed 16:28:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 203.065426][ T9937] Process accounting resumed 16:28:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 16:28:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 203.304069][ T21] device hsr_slave_0 left promiscuous mode [ 203.338146][ T21] device hsr_slave_1 left promiscuous mode 16:28:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 203.414354][ T21] team0 (unregistering): Port device team_slave_1 removed [ 203.481936][ T21] team0 (unregistering): Port device team_slave_0 removed 16:28:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) [ 203.530169][ T9958] Process accounting resumed 16:28:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 203.579797][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.731472][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 16:28:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0fb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d}, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r8 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r9, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r11 = dup(r10) getsockopt$netlink(r11, 0x10e, 0x9, 0x0, 0x0) accept$alg(r11, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(r12) getsockopt$netlink(r13, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r13, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r7, 0x4, r8, 0xffffffffffffffff) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:28:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) [ 203.960292][ T9973] Process accounting resumed 16:28:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) [ 204.012011][ T21] bond0 (unregistering): Released all slaves 16:28:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)="bdbd1ae683ddf2", 0x7}, {0x0}, {&(0x7f00000004c0)="aeffe7092861dde4763d1d2221dd754381b67b90cea35472d0b5553edc001d8d6ba7a1edd58d06c666fa2bdefb95341b04dbfd326944f5e3169dc4f0c858a70b132b3067e2419ffd42bda4380e400335fd6371338f2b73ed4944342a434c82365dcd", 0x62}, {0x0}, {0x0}], 0x7, &(0x7f00000007c0)="2f4e0b4a19acc2dee69b544232e78a6717fb402fab09eb28c5", 0x19}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="cc74858c8cfa66b846008ee0deee39560e0f00d348b809000000000000000f2376430f01c10f23f8b9910b00003e660feeafce45102260e322742274420fc732665808000f00d045d2e0", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:28:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) [ 204.841229][T10002] Process accounting resumed 16:28:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xacc0c6f9d95641a) 16:28:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:28:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT], @ANYRES64], 0x3d2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xffffff1f, 0x44f2, 0x0, 0x0) 16:28:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x1}) 16:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)="bdbd1ae683ddf2", 0x7}, {0x0}, {&(0x7f00000004c0)="aeffe7092861dde4763d1d2221dd754381b67b90cea35472d0b5553edc001d8d6ba7a1edd58d06c666fa2bdefb95341b04dbfd326944f5e3169dc4f0c858a70b132b3067e2419ffd42bda4380e400335fd6371338f2b73ed4944342a434c82365dcd", 0x62}, {0x0}, {0x0}], 0x7, &(0x7f00000007c0)="2f4e0b4a19acc2dee69b544232e78a6717fb402fab09eb28c5", 0x19}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="cc74858c8cfa66b846008ee0deee39560e0f00d348b809000000000000000f2376430f01c10f23f8b9910b00003e660feeafce45102260e322742274420fc732665808000f00d045d2e0", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 205.166830][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 205.166851][ T27] audit: type=1326 audit(1577723295.932:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 [ 205.218001][T10037] netlink: zone id is out of range [ 205.240496][T10037] netlink: zone id is out of range [ 205.250438][ T27] audit: type=1326 audit(1577723295.932:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 205.298594][T10042] netlink: zone id is out of range [ 205.347569][T10042] netlink: zone id is out of range [ 205.363754][ T27] audit: type=1326 audit(1577723295.932:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 205.431606][ T27] audit: type=1326 audit(1577723295.932:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 16:28:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)="bdbd1ae683ddf2", 0x7}, {0x0}, {&(0x7f00000004c0)="aeffe7092861dde4763d1d2221dd754381b67b90cea35472d0b5553edc001d8d6ba7a1edd58d06c666fa2bdefb95341b04dbfd326944f5e3169dc4f0c858a70b132b3067e2419ffd42bda4380e400335fd6371338f2b73ed4944342a434c82365dcd", 0x62}, {0x0}, {0x0}], 0x7, &(0x7f00000007c0)="2f4e0b4a19acc2dee69b544232e78a6717fb402fab09eb28c5", 0x19}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="cc74858c8cfa66b846008ee0deee39560e0f00d348b809000000000000000f2376430f01c10f23f8b9910b00003e660feeafce45102260e322742274420fc732665808000f00d045d2e0", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:28:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:28:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x1}) [ 205.587216][ T27] audit: type=1326 audit(1577723295.932:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 16:28:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 205.730129][T10057] netlink: zone id is out of range [ 205.744295][ T27] audit: type=1326 audit(1577723295.932:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 205.766994][T10057] netlink: zone id is out of range 16:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)="bdbd1ae683ddf2", 0x7}, {0x0}, {&(0x7f00000004c0)="aeffe7092861dde4763d1d2221dd754381b67b90cea35472d0b5553edc001d8d6ba7a1edd58d06c666fa2bdefb95341b04dbfd326944f5e3169dc4f0c858a70b132b3067e2419ffd42bda4380e400335fd6371338f2b73ed4944342a434c82365dcd", 0x62}, {0x0}, {0x0}], 0x7, &(0x7f00000007c0)="2f4e0b4a19acc2dee69b544232e78a6717fb402fab09eb28c5", 0x19}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="cc74858c8cfa66b846008ee0deee39560e0f00d348b809000000000000000f2376430f01c10f23f8b9910b00003e660feeafce45102260e322742274420fc732665808000f00d045d2e0", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 205.830618][T10063] netlink: zone id is out of range [ 205.840420][T10063] netlink: zone id is out of range [ 205.854384][ T27] audit: type=1326 audit(1577723295.932:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 16:28:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x1}) [ 206.003535][ T27] audit: type=1326 audit(1577723295.932:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 206.079901][ T27] audit: type=1326 audit(1577723295.932:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 206.137021][ T27] audit: type=1326 audit(1577723295.932:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a919 code=0x50000 [ 206.463708][T10032] ================================================================== [ 206.471854][T10032] BUG: KCSAN: data-race in audit_log_start / skb_dequeue [ 206.478973][T10032] [ 206.481313][T10032] write to 0xffffffff8624f660 of 4 bytes by task 27 on cpu 0: [ 206.488782][T10032] skb_dequeue+0x84/0x150 [ 206.493129][T10032] kauditd_send_queue+0x3e/0x220 [ 206.498071][T10032] kauditd_thread+0x483/0x560 [ 206.502752][T10032] kthread+0x1d4/0x200 [ 206.506841][T10032] ret_from_fork+0x1f/0x30 [ 206.511333][T10032] [ 206.513666][T10032] read to 0xffffffff8624f660 of 4 bytes by task 10032 on cpu 1: [ 206.521299][T10032] audit_log_start+0xf9/0x610 [ 206.525982][T10032] audit_seccomp+0x54/0x1a0 [ 206.530480][T10032] __seccomp_filter+0x6ac/0xf30 [ 206.535329][T10032] __secure_computing+0xb4/0x210 [ 206.540276][T10032] syscall_trace_enter+0x215/0x740 [ 206.545395][T10032] do_syscall_64+0x2bf/0x3a0 [ 206.549989][T10032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.555869][T10032] [ 206.558189][T10032] Reported by Kernel Concurrency Sanitizer on: [ 206.564337][T10032] CPU: 1 PID: 10032 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 206.573100][T10032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.583159][T10032] ================================================================== [ 206.591324][T10032] Kernel panic - not syncing: panic_on_warn set ... [ 206.597919][T10032] CPU: 1 PID: 10032 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 206.606585][T10032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.616631][T10032] Call Trace: [ 206.619929][T10032] dump_stack+0x11d/0x181 [ 206.624268][T10032] panic+0x210/0x640 [ 206.628171][T10032] ? vprintk_func+0x8d/0x140 [ 206.632785][T10032] kcsan_report.cold+0xc/0xd [ 206.637382][T10032] kcsan_setup_watchpoint+0x3fe/0x460 [ 206.642751][T10032] __tsan_read4+0xc6/0x100 [ 206.647168][T10032] audit_log_start+0xf9/0x610 [ 206.651852][T10032] ? audit_log_end+0xfe/0x240 [ 206.656656][T10032] audit_seccomp+0x54/0x1a0 [ 206.661170][T10032] __seccomp_filter+0x6ac/0xf30 [ 206.666034][T10032] ? debug_smp_processor_id+0x43/0x137 [ 206.671496][T10032] ? delay_tsc+0x8f/0xc0 [ 206.675749][T10032] ? __const_udelay+0x36/0x40 [ 206.680427][T10032] __secure_computing+0xb4/0x210 [ 206.685368][T10032] syscall_trace_enter+0x215/0x740 [ 206.690494][T10032] do_syscall_64+0x2bf/0x3a0 [ 206.695099][T10032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.700994][T10032] RIP: 0033:0x4143f1 [ 206.704897][T10032] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 206.724511][T10032] RSP: 002b:00007fff5f6b03a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 206.732923][T10032] RAX: 0000000000000000 RBX: 0000000000000055 RCX: 00000000004143f1 [ 206.740914][T10032] RDX: 0000000000000055 RSI: 00007fff5f6b0540 RDI: 0000000000000002 [ 206.748891][T10032] RBP: 00007fff5f6b0540 R08: 0000000000b2b940 R09: 0000000000000055 [ 206.756860][T10032] R10: 0000000000000055 R11: 0000000000000293 R12: 0000000000000055 [ 206.764831][T10032] R13: 0000000000000001 R14: 0000000000719f20 R15: 000000000075bfd4 [ 206.774153][T10032] Kernel Offset: disabled [ 206.778526][T10032] Rebooting in 86400 seconds..