Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2020/01/13 11:04:59 fuzzer started 2020/01/13 11:05:01 dialing manager at 10.128.0.105:37871 2020/01/13 11:05:02 syscalls: 2820 2020/01/13 11:05:02 code coverage: enabled 2020/01/13 11:05:02 comparison tracing: enabled 2020/01/13 11:05:02 extra coverage: enabled 2020/01/13 11:05:02 setuid sandbox: enabled 2020/01/13 11:05:02 namespace sandbox: enabled 2020/01/13 11:05:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/13 11:05:02 fault injection: enabled 2020/01/13 11:05:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/13 11:05:02 net packet injection: enabled 2020/01/13 11:05:02 net device setup: enabled 2020/01/13 11:05:02 concurrency sanitizer: enabled 2020/01/13 11:05:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/01/13 11:05:03 adding functions to KCSAN blacklist: 'find_next_bit' 'ext4_free_inodes_count' 'vm_area_dup' 'tomoyo_supervisor' 'tick_sched_do_timer' '__hrtimer_run_queues' 'mod_timer' 'ep_poll' 'find_get_pages_range_tag' 'dd_has_work' 11:05:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syzkaller login: [ 66.734887][ T7911] IPVS: ftp: loaded support on port[0] = 21 [ 66.821844][ T7911] chnl_net:caif_netlink_parms(): no params data found [ 66.882816][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.908660][ T7911] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.916541][ T7911] device bridge_slave_0 entered promiscuous mode [ 66.940211][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.947412][ T7911] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.955806][ T7911] device bridge_slave_1 entered promiscuous mode [ 66.971029][ T7914] IPVS: ftp: loaded support on port[0] = 21 [ 66.973694][ T7911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:05:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) [ 66.988773][ T7911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.026494][ T7911] team0: Port device team_slave_0 added [ 67.034298][ T7911] team0: Port device team_slave_1 added [ 67.101364][ T7911] device hsr_slave_0 entered promiscuous mode [ 67.139340][ T7911] device hsr_slave_1 entered promiscuous mode [ 67.211562][ T7917] IPVS: ftp: loaded support on port[0] = 21 11:05:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x78, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x24, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x4}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x78}}, 0x0) [ 67.321080][ T7914] chnl_net:caif_netlink_parms(): no params data found [ 67.333205][ T7911] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.390880][ T7911] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.461055][ T7911] netdevsim netdevsim0 netdevsim2: renamed from eth2 11:05:08 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) [ 67.547018][ T7911] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.618405][ T7920] IPVS: ftp: loaded support on port[0] = 21 [ 67.626361][ T7914] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.638693][ T7914] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.646659][ T7914] device bridge_slave_0 entered promiscuous mode [ 67.675702][ T7917] chnl_net:caif_netlink_parms(): no params data found [ 67.702969][ T7914] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.710225][ T7914] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.718063][ T7914] device bridge_slave_1 entered promiscuous mode [ 67.766037][ T7923] IPVS: ftp: loaded support on port[0] = 21 [ 67.805606][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.812710][ T7911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.820048][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.827524][ T7911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.842224][ T7914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.855122][ T7914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:05:08 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) [ 67.883237][ T7924] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.891496][ T7924] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.902128][ T7917] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.909626][ T7917] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.918176][ T7917] device bridge_slave_0 entered promiscuous mode [ 67.955416][ T7917] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.962883][ T7917] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.972817][ T7917] device bridge_slave_1 entered promiscuous mode [ 67.984997][ T7914] team0: Port device team_slave_0 added [ 67.993447][ T7914] team0: Port device team_slave_1 added [ 68.049030][ T7927] IPVS: ftp: loaded support on port[0] = 21 [ 68.080819][ T7917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.120799][ T7914] device hsr_slave_0 entered promiscuous mode [ 68.179244][ T7914] device hsr_slave_1 entered promiscuous mode [ 68.228698][ T7914] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.258207][ T7917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.284395][ T7911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.297705][ T7920] chnl_net:caif_netlink_parms(): no params data found [ 68.307205][ T7917] team0: Port device team_slave_0 added [ 68.333550][ T7917] team0: Port device team_slave_1 added [ 68.400872][ T7917] device hsr_slave_0 entered promiscuous mode [ 68.458937][ T7917] device hsr_slave_1 entered promiscuous mode [ 68.518701][ T7917] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.542196][ T7923] chnl_net:caif_netlink_parms(): no params data found [ 68.596996][ T7911] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.606049][ T7914] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.662117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.670278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.682250][ T7920] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.689375][ T7920] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.696976][ T7920] device bridge_slave_0 entered promiscuous mode [ 68.712664][ T7914] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.755668][ T7914] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.810732][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.819568][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.828082][ T7924] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.835240][ T7924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.843297][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.852252][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.861005][ T7924] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.868023][ T7924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.878841][ T7920] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.885881][ T7920] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.896041][ T7920] device bridge_slave_1 entered promiscuous mode [ 68.909237][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.916356][ T7923] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.925123][ T7923] device bridge_slave_0 entered promiscuous mode [ 68.932740][ T7914] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.971343][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.002613][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.010429][ T7923] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.018233][ T7923] device bridge_slave_1 entered promiscuous mode [ 69.030146][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.049907][ T7920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.060525][ T7920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.080658][ T7917] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 69.125671][ T7927] chnl_net:caif_netlink_parms(): no params data found [ 69.142815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.152530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.164242][ T7923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.173678][ T7917] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 69.238479][ T7920] team0: Port device team_slave_0 added [ 69.249728][ T7920] team0: Port device team_slave_1 added [ 69.255760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.265810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.274585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.287553][ T7911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.298363][ T7911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.311379][ T7923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.328711][ T7917] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 69.354712][ T7917] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.417232][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.425703][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.434411][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.442988][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.451473][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.482876][ T7923] team0: Port device team_slave_0 added [ 69.551073][ T7920] device hsr_slave_0 entered promiscuous mode [ 69.609004][ T7920] device hsr_slave_1 entered promiscuous mode [ 69.648837][ T7920] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.663759][ T7927] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.671542][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.679403][ T7927] device bridge_slave_0 entered promiscuous mode [ 69.686978][ T7923] team0: Port device team_slave_1 added [ 69.704820][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.711935][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.722306][ T7927] device bridge_slave_1 entered promiscuous mode [ 69.742514][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.749993][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.771569][ T7911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.788488][ T7927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.838852][ T7927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.862033][ T7920] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.941298][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.950008][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.958761][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.966788][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.976170][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.984413][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.993073][ T7911] device veth0_vlan entered promiscuous mode [ 70.040485][ T7923] device hsr_slave_0 entered promiscuous mode [ 70.088954][ T7923] device hsr_slave_1 entered promiscuous mode [ 70.128719][ T7923] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.136944][ T7927] team0: Port device team_slave_0 added [ 70.143001][ T7920] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.204320][ T7920] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.272692][ T7927] team0: Port device team_slave_1 added [ 70.279837][ T7911] device veth1_vlan entered promiscuous mode [ 70.288424][ T7920] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.349517][ T7914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.391749][ T7914] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.412370][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.420353][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.428028][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.436872][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.445706][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.453028][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.460902][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.469390][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.477818][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.484937][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.540817][ T7927] device hsr_slave_0 entered promiscuous mode [ 70.599214][ T7927] device hsr_slave_1 entered promiscuous mode [ 70.638857][ T7927] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.675490][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.691802][ T7917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.723136][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.749846][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.782404][ T7923] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.819541][ C0] hrtimer: interrupt took 24870 ns [ 70.829522][ T7927] netdevsim netdevsim5 netdevsim0: renamed from eth0 11:05:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 70.870995][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.885261][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.895042][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.910037][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.919427][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.927271][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.935516][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.964165][ T7914] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.977629][ T7914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.990866][ T7923] netdevsim netdevsim4 netdevsim1: renamed from eth1 11:05:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 71.032202][ T7917] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.042937][ T7927] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 71.100502][ T7927] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 71.135817][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.169659][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.178289][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.187333][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.198887][ T7920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.211887][ T7923] netdevsim netdevsim4 netdevsim2: renamed from eth2 11:05:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 71.261033][ T7923] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.290723][ T7927] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 71.334531][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.373808][ T7920] 8021q: adding VLAN 0 to HW filter on device team0 11:05:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 71.418748][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.426463][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.435032][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.443809][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.452242][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.459312][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.472180][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.489939][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.498451][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.505571][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.513866][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.522964][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.531753][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.540214][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.547763][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.558763][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.567396][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.579456][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.586574][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.596614][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.606868][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.618073][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.628500][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.643153][ T7914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.676782][ T7920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.687713][ T7920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 11:05:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 71.723167][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.731200][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.742413][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.752692][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.763728][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.771856][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.783615][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.793314][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.805113][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.814215][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.822628][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.831411][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.840567][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.849455][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.858146][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.867040][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.903611][ T7917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.914642][ T7917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.936096][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.944839][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.956222][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.966664][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.979490][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.987850][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.999686][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.008084][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.028483][ T7920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.044133][ T7914] device veth0_vlan entered promiscuous mode 11:05:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 72.084332][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.094374][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.103346][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.113930][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.124004][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.135399][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.144021][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.165577][ T7927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.181426][ T7914] device veth1_vlan entered promiscuous mode [ 72.193320][ T7923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.217430][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.225740][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.234111][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.243335][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.252575][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.270807][ T7917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.284176][ T7920] device veth0_vlan entered promiscuous mode [ 72.299924][ T7927] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.317594][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.326035][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.337980][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.354548][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.363840][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.376968][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.385958][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.393025][ T7932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.411706][ T7923] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.428054][ T7920] device veth1_vlan entered promiscuous mode [ 72.455958][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.464407][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.476577][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.485232][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.497795][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.507716][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.518409][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.527630][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.539546][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.547558][ T7932] bridge0: port 2(bridge_slave_1) entered forwarding state 11:05:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 72.558397][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.568204][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.579848][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:05:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 72.631636][ T7917] device veth0_vlan entered promiscuous mode [ 72.644833][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.653578][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.672410][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.699083][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.706378][ T7915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.727442][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.736737][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.756602][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.763685][ T7915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.783453][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.799993][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.816415][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.829432][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.838164][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.851684][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.863933][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.883042][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.900850][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.916253][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.933392][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.953059][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.969479][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.993830][ T7917] device veth1_vlan entered promiscuous mode [ 73.029241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.037302][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.061658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.069687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.077409][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.085698][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.094734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.103548][ T7971] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 73.103614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.120656][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.129371][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.138394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.147065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.155469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.163888][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.175660][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.187385][ T7923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.230465][ T7927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.239744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.248248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.280774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.289852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.297369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.320859][ T7923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.364289][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.373656][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.418562][ T7923] device veth0_vlan entered promiscuous mode [ 73.443377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.451945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.463507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.472522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.481246][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.489834][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.499678][ T7927] device veth0_vlan entered promiscuous mode 11:05:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 73.514398][ T7923] device veth1_vlan entered promiscuous mode [ 73.523037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.531412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.539868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.549682][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.557969][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.568440][ T7927] device veth1_vlan entered promiscuous mode 11:05:14 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) 11:05:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 11:05:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x78, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x24, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x4}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x78}}, 0x0) 11:05:14 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 73.988869][ T8012] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:05:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x78, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x24, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x4}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x78}}, 0x0) 11:05:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 11:05:15 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) 11:05:15 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) [ 74.253018][ T8023] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 74.268893][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.299259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.307314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:05:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 11:05:15 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) 11:05:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x78, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x24, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x4}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x78}}, 0x0) 11:05:15 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) 11:05:15 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:15 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) [ 74.672061][ T8045] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:05:15 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:15 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000500)=@caif=@rfm={0x25, 0xd, "f45baf0776e7efba5600"}, 0x80, 0x0}, 0x0) 11:05:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:15 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:16 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:16 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 11:05:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:05:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 76.695667][ T8130] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:05:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff000300000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) 11:05:18 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:18 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:18 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:18 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff000300000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) 11:05:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) 11:05:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff000300000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) 11:05:18 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff000300000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) 11:05:19 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:19 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:20 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 79.112101][ T2545] tipc: TX() has been purged, node left! [ 79.723764][ T8231] IPVS: ftp: loaded support on port[0] = 21 [ 80.348873][ T8231] chnl_net:caif_netlink_parms(): no params data found [ 80.493108][ T8236] IPVS: ftp: loaded support on port[0] = 21 [ 80.546113][ T8231] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.553294][ T8231] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.561215][ T8231] device bridge_slave_0 entered promiscuous mode [ 80.569394][ T8231] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.576447][ T8231] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.584385][ T8231] device bridge_slave_1 entered promiscuous mode [ 80.634735][ T8231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.649286][ T8231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.697005][ T8231] team0: Port device team_slave_0 added [ 80.703944][ T8231] team0: Port device team_slave_1 added [ 80.771339][ T8231] device hsr_slave_0 entered promiscuous mode [ 80.828942][ T8231] device hsr_slave_1 entered promiscuous mode [ 80.899047][ T8231] debugfs: Directory 'hsr0' with parent '/' already present! [ 80.920056][ T2545] device bridge_slave_1 left promiscuous mode [ 80.926225][ T2545] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.979518][ T2545] device bridge_slave_0 left promiscuous mode [ 80.985777][ T2545] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.042162][ T2545] device veth1_vlan left promiscuous mode [ 81.048205][ T2545] device veth0_vlan left promiscuous mode [ 81.898901][ T2545] device hsr_slave_0 left promiscuous mode [ 81.948911][ T2545] device hsr_slave_1 left promiscuous mode [ 82.015810][ T2545] team0 (unregistering): Port device team_slave_1 removed [ 82.026686][ T2545] team0 (unregistering): Port device team_slave_0 removed [ 82.036634][ T2545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.091923][ T2545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.151885][ T2545] bond0 (unregistering): Released all slaves [ 82.297818][ T8236] chnl_net:caif_netlink_parms(): no params data found [ 82.333145][ T8236] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.340919][ T8236] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.348684][ T8236] device bridge_slave_0 entered promiscuous mode [ 82.357461][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.364575][ T8236] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.372396][ T8236] device bridge_slave_1 entered promiscuous mode [ 82.389760][ T8236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.400553][ T8236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.473367][ T8236] team0: Port device team_slave_0 added [ 82.490505][ T8236] team0: Port device team_slave_1 added [ 82.522359][ T8231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.585214][ T8236] device hsr_slave_0 entered promiscuous mode [ 82.642239][ T8236] device hsr_slave_1 entered promiscuous mode [ 82.682208][ T8236] debugfs: Directory 'hsr0' with parent '/' already present! [ 82.695244][ T8231] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.710269][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.723436][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.752229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.764931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.773681][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.780728][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.793131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.801826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.814080][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.821161][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.833437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.842508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.855342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.868696][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.877389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.886740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.895531][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.904469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.912947][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.921918][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.946423][ T8231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.960078][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.968489][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.977603][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.006031][ T8231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.015828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.023627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.059747][ T8236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.074361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.084951][ T8236] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.100032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.109231][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.128472][ T8231] device veth0_vlan entered promiscuous mode [ 83.151276][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.160025][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.169081][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.177412][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.184530][ T7915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.193215][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.201607][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.208663][ T7915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.217838][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.232722][ T8231] device veth1_vlan entered promiscuous mode [ 83.243860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.251993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.260566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.268353][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.276688][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.285217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.294306][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.307104][ T8236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.319274][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.331699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.340600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.359794][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.369309][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.380809][ T8236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.448192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.456931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.531420][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.539975][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.549863][ T8236] device veth0_vlan entered promiscuous mode [ 83.561558][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.580572][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.618188][ T8236] device veth1_vlan entered promiscuous mode 11:05:24 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:24 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:24 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:24 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:24 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:25 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:25 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:25 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 84.584891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.609820][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:05:25 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:25 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 85.523003][ T8322] IPVS: ftp: loaded support on port[0] = 21 [ 85.536541][ T8326] IPVS: ftp: loaded support on port[0] = 21 [ 85.560230][ T8325] IPVS: ftp: loaded support on port[0] = 21 [ 85.696351][ T8327] IPVS: ftp: loaded support on port[0] = 21 [ 86.272435][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 86.333529][ T8339] IPVS: ftp: loaded support on port[0] = 21 [ 86.848554][ T8322] chnl_net:caif_netlink_parms(): no params data found [ 86.950585][ T8326] chnl_net:caif_netlink_parms(): no params data found [ 86.979765][ T8325] chnl_net:caif_netlink_parms(): no params data found [ 87.054878][ T8327] chnl_net:caif_netlink_parms(): no params data found [ 87.734681][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 87.750875][ T8325] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.757932][ T8325] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.829502][ T8325] device bridge_slave_0 entered promiscuous mode [ 87.889516][ T8327] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.896604][ T8327] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.916568][ T8327] device bridge_slave_0 entered promiscuous mode [ 88.056513][ T8322] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.073326][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.096511][ T8322] device bridge_slave_0 entered promiscuous mode [ 88.145573][ T8325] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.169059][ T8325] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.176915][ T8325] device bridge_slave_1 entered promiscuous mode [ 88.235138][ T8327] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.248647][ T8327] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.256693][ T8327] device bridge_slave_1 entered promiscuous mode [ 88.299698][ T8326] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.306828][ T8326] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.329150][ T8326] device bridge_slave_0 entered promiscuous mode [ 88.354915][ T8322] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.363869][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.399870][ T8322] device bridge_slave_1 entered promiscuous mode [ 88.479343][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.486417][ T8326] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.519463][ T8326] device bridge_slave_1 entered promiscuous mode [ 88.604469][ T8327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.620952][ T8339] chnl_net:caif_netlink_parms(): no params data found [ 88.635903][ T8322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.679543][ T8325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.716557][ T8327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.763624][ T8322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.781902][ T8325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.808665][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.815733][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.843966][ T8338] device bridge_slave_0 entered promiscuous mode [ 88.878710][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.898815][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.906857][ T8338] device bridge_slave_1 entered promiscuous mode [ 88.991743][ T8326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.045050][ T8326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.185145][ T8326] team0: Port device team_slave_0 added [ 89.371026][ T8325] team0: Port device team_slave_0 added [ 89.378816][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.388748][ T8326] team0: Port device team_slave_1 added [ 89.395625][ T8322] team0: Port device team_slave_0 added [ 89.420155][ T8327] team0: Port device team_slave_0 added [ 89.431950][ T8325] team0: Port device team_slave_1 added [ 89.438541][ T8322] team0: Port device team_slave_1 added [ 89.593392][ T8327] team0: Port device team_slave_1 added [ 89.609019][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.651684][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.675371][ T8339] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.689768][ T8339] device bridge_slave_0 entered promiscuous mode [ 89.768814][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.775881][ T8339] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.816210][ T8339] device bridge_slave_1 entered promiscuous mode [ 89.870968][ T8326] device hsr_slave_0 entered promiscuous mode [ 89.909009][ T8326] device hsr_slave_1 entered promiscuous mode [ 89.948635][ T8326] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.080975][ T8325] device hsr_slave_0 entered promiscuous mode [ 90.128991][ T8325] device hsr_slave_1 entered promiscuous mode [ 90.158699][ T8325] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.176707][ T8338] team0: Port device team_slave_0 added [ 90.247825][ T8322] device hsr_slave_0 entered promiscuous mode [ 90.289557][ T8322] device hsr_slave_1 entered promiscuous mode [ 90.328645][ T8322] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.408293][ T8327] device hsr_slave_0 entered promiscuous mode [ 90.465863][ T8327] device hsr_slave_1 entered promiscuous mode [ 90.519104][ T8327] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.532398][ T8338] team0: Port device team_slave_1 added [ 90.602926][ T8339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.660960][ T8338] device hsr_slave_0 entered promiscuous mode [ 90.719075][ T8338] device hsr_slave_1 entered promiscuous mode [ 90.768768][ T8338] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.781390][ T8339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.821105][ T8339] team0: Port device team_slave_0 added [ 90.846935][ T8339] team0: Port device team_slave_1 added [ 90.989071][ T8339] device hsr_slave_0 entered promiscuous mode [ 91.045351][ T8339] device hsr_slave_1 entered promiscuous mode [ 91.109487][ T8339] debugfs: Directory 'hsr0' with parent '/' already present! [ 91.236596][ T8327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.260118][ T44] tipc: TX() has been purged, node left! [ 91.295434][ T44] tipc: TX() has been purged, node left! [ 91.338979][ T44] tipc: TX() has been purged, node left! [ 91.363470][ T8327] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.370306][ T44] tipc: TX() has been purged, node left! [ 91.383469][ T44] tipc: TX() has been purged, node left! [ 91.405604][ T8325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.444085][ T8326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.472533][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.499133][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.586462][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.609316][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.617988][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.625746][ T8299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.679233][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.687823][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.726691][ T8299] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.733790][ T8299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.769219][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.778437][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.829903][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.858972][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.868232][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.919977][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.949163][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.969196][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.984783][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.016455][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.057799][ T8325] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.107187][ T8327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.148684][ T8327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.816898][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.825512][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.833932][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.841721][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.850121][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.858322][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.867609][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.875890][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.884419][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.892421][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.916529][ T8326] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.926349][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.934365][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.943117][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.951839][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.958988][ T7930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.967035][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.975622][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.984020][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.991107][ T7930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.142860][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.150785][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.160297][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.169256][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.177945][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.184990][ T8299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.193456][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.203000][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.212069][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.220959][ T8299] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.228044][ T8299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.235755][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.244428][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.252951][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.279949][ T8327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.297849][ T8325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.308899][ T8325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.457470][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.465782][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.474392][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.483147][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.492373][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.500782][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.509266][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.517614][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.525935][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.533416][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.540854][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.550213][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.558818][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.567426][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.576082][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.584770][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.593463][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.602108][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.610827][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.619250][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.627821][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.636361][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.643479][ T7915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.651653][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.660169][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.668640][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.675699][ T7915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.684067][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.694860][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.707952][ T8322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.856245][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.864410][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.872192][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.880587][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.888016][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.038452][ T8325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.063226][ T8339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.074914][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.087204][ T8322] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.099825][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.274935][ T8339] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.286743][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.295472][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.303498][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.311382][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.319262][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.327795][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.336500][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.345276][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.354010][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.362640][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.371728][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.380120][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.390031][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.398451][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.407567][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.562594][ T8327] device veth0_vlan entered promiscuous mode [ 94.576396][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.584833][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.594797][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.603796][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.612370][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.619483][ T7915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.627315][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.635989][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.644424][ T7915] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.651505][ T7915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.659693][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.668250][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.676755][ T7915] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.683840][ T7915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.692127][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.700687][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.709057][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.717947][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.727193][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.735973][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.744684][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.752564][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.760573][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.768543][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.776916][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.791501][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.824132][ T8327] device veth1_vlan entered promiscuous mode [ 94.968526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.977062][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.986558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.997192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.005903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.014319][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.021365][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.029622][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.043579][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.055729][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.063507][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.076503][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.110987][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.120117][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.128430][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.154547][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.173429][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.182851][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.191625][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.200136][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.208556][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.217576][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.233596][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.246028][ T8325] device veth0_vlan entered promiscuous mode 11:05:36 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 95.476788][ T8339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.492896][ T8326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.511870][ T8325] device veth1_vlan entered promiscuous mode [ 95.534621][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.554384][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.563254][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.572062][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.580645][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.589681][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.597900][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.611729][ T44] device bridge_slave_1 left promiscuous mode [ 95.617965][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.659551][ T44] device bridge_slave_0 left promiscuous mode [ 95.665726][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.701984][ T44] device bridge_slave_1 left promiscuous mode [ 95.708203][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.739450][ T44] device bridge_slave_0 left promiscuous mode [ 95.745645][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.801120][ T44] device bridge_slave_1 left promiscuous mode [ 95.807428][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.849287][ T44] device bridge_slave_0 left promiscuous mode [ 95.855464][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.902156][ T44] device bridge_slave_1 left promiscuous mode [ 95.908373][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.959534][ T44] device bridge_slave_0 left promiscuous mode [ 95.965695][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.002281][ T44] device bridge_slave_1 left promiscuous mode [ 96.008742][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.059432][ T44] device bridge_slave_0 left promiscuous mode [ 96.066326][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.128766][ T44] device veth1_vlan left promiscuous mode [ 96.134598][ T44] device veth0_vlan left promiscuous mode [ 96.141012][ T44] device veth1_vlan left promiscuous mode [ 96.146745][ T44] device veth0_vlan left promiscuous mode [ 96.152715][ T44] device veth1_vlan left promiscuous mode [ 96.158491][ T44] device veth0_vlan left promiscuous mode [ 96.164563][ T44] device veth1_vlan left promiscuous mode [ 96.172640][ T44] device veth0_vlan left promiscuous mode [ 96.178670][ T44] device veth1_vlan left promiscuous mode [ 96.184512][ T44] device veth0_vlan left promiscuous mode [ 100.339119][ T44] device hsr_slave_0 left promiscuous mode [ 100.378714][ T44] device hsr_slave_1 left promiscuous mode [ 100.425676][ T44] team0 (unregistering): Port device team_slave_1 removed [ 100.436009][ T44] team0 (unregistering): Port device team_slave_0 removed [ 100.446819][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.472810][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.543501][ T44] bond0 (unregistering): Released all slaves [ 100.739096][ T44] device hsr_slave_0 left promiscuous mode [ 100.788705][ T44] device hsr_slave_1 left promiscuous mode [ 100.835378][ T44] team0 (unregistering): Port device team_slave_1 removed [ 100.846249][ T44] team0 (unregistering): Port device team_slave_0 removed [ 100.856435][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.913793][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.984901][ T44] bond0 (unregistering): Released all slaves [ 101.149015][ T44] device hsr_slave_0 left promiscuous mode [ 101.198872][ T44] device hsr_slave_1 left promiscuous mode [ 101.255589][ T44] team0 (unregistering): Port device team_slave_1 removed [ 101.266457][ T44] team0 (unregistering): Port device team_slave_0 removed [ 101.276222][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.302951][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.373468][ T44] bond0 (unregistering): Released all slaves [ 101.548920][ T44] device hsr_slave_0 left promiscuous mode [ 101.608855][ T44] device hsr_slave_1 left promiscuous mode [ 101.656160][ T44] team0 (unregistering): Port device team_slave_1 removed [ 101.666966][ T44] team0 (unregistering): Port device team_slave_0 removed [ 101.677887][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.702653][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.793107][ T44] bond0 (unregistering): Released all slaves [ 101.988962][ T44] device hsr_slave_0 left promiscuous mode [ 102.048804][ T44] device hsr_slave_1 left promiscuous mode [ 102.095968][ T44] team0 (unregistering): Port device team_slave_1 removed [ 102.105890][ T44] team0 (unregistering): Port device team_slave_0 removed [ 102.116515][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.182872][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.251680][ T44] bond0 (unregistering): Released all slaves [ 102.388156][ T8339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.396430][ T8338] device veth0_vlan entered promiscuous mode [ 102.405102][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.417727][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.432805][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.468565][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.476869][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.485402][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:05:43 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 102.579904][ T8322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.591276][ T8322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.626358][ T8322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.634623][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.682526][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.709664][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.718183][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.727480][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.735278][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.750333][ T8338] device veth1_vlan entered promiscuous mode [ 102.822629][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.843627][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.856823][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.872377][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.918091][ T8326] device veth0_vlan entered promiscuous mode [ 102.952041][ T8339] device veth0_vlan entered promiscuous mode [ 103.089706][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.098094][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.111589][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.123484][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.156803][ T8326] device veth1_vlan entered promiscuous mode [ 103.216544][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.224872][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.238282][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.247320][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.260484][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.268289][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.280950][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.295554][ T8339] device veth1_vlan entered promiscuous mode [ 103.309359][ T8322] device veth0_vlan entered promiscuous mode [ 103.316263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.328399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.336787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.352656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.360809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.369324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.377202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.388544][ T8322] device veth1_vlan entered promiscuous mode [ 103.528264][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:05:45 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:05:45 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 105.285460][ T8533] IPVS: ftp: loaded support on port[0] = 21 [ 105.381168][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 105.382888][ T8533] chnl_net:caif_netlink_parms(): no params data found [ 105.455267][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 105.471085][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.478149][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.485964][ T8533] device bridge_slave_0 entered promiscuous mode [ 105.495385][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.503007][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.510792][ T8533] device bridge_slave_1 entered promiscuous mode [ 105.540655][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 105.565941][ T8533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.603671][ T8533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.633826][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.645781][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.653854][ T8535] device bridge_slave_0 entered promiscuous mode [ 105.686936][ T8533] team0: Port device team_slave_0 added [ 105.693417][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.706546][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.714905][ T8535] device bridge_slave_1 entered promiscuous mode [ 105.733228][ T8533] team0: Port device team_slave_1 added [ 105.765499][ T44] tipc: TX() has been purged, node left! [ 105.791876][ T44] tipc: TX() has been purged, node left! [ 105.815889][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 105.824992][ T44] tipc: TX() has been purged, node left! [ 105.842560][ T44] tipc: TX() has been purged, node left! [ 105.842704][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.868086][ T44] tipc: TX() has been purged, node left! [ 105.888971][ T44] tipc: TX() has been purged, node left! [ 105.894817][ T44] tipc: TX() has been purged, node left! [ 105.900902][ T44] tipc: TX() has been purged, node left! [ 105.911320][ T8533] device hsr_slave_0 entered promiscuous mode [ 105.949116][ T8533] device hsr_slave_1 entered promiscuous mode [ 106.024779][ T8547] IPVS: ftp: loaded support on port[0] = 21 [ 106.035737][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.049709][ T8546] IPVS: ftp: loaded support on port[0] = 21 [ 106.053974][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 106.470852][ T8535] team0: Port device team_slave_0 added [ 106.496936][ T8535] team0: Port device team_slave_1 added [ 106.561393][ T8535] device hsr_slave_0 entered promiscuous mode [ 106.589227][ T8535] device hsr_slave_1 entered promiscuous mode [ 106.638736][ T8535] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.879187][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.886250][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.898665][ T8536] device bridge_slave_0 entered promiscuous mode [ 106.907621][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.915379][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.924371][ T8536] device bridge_slave_1 entered promiscuous mode [ 107.184410][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.197458][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.427199][ T8536] team0: Port device team_slave_0 added [ 107.658242][ T8536] team0: Port device team_slave_1 added [ 107.693050][ T8546] chnl_net:caif_netlink_parms(): no params data found [ 107.760915][ T8536] device hsr_slave_0 entered promiscuous mode [ 107.798949][ T8536] device hsr_slave_1 entered promiscuous mode [ 107.838756][ T8536] debugfs: Directory 'hsr0' with parent '/' already present! [ 108.308541][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.318174][ T8547] chnl_net:caif_netlink_parms(): no params data found [ 108.365376][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 108.385169][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.412142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.420163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.443666][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.451131][ T8546] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.459180][ T8546] device bridge_slave_0 entered promiscuous mode [ 108.689923][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.696997][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.709509][ T8548] device bridge_slave_0 entered promiscuous mode [ 108.716798][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.724008][ T8546] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.732112][ T8546] device bridge_slave_1 entered promiscuous mode [ 108.746639][ T8533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.753745][ T8547] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.760818][ T8547] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.768568][ T8547] device bridge_slave_0 entered promiscuous mode [ 108.776326][ T8547] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.783900][ T8547] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.791957][ T8547] device bridge_slave_1 entered promiscuous mode [ 108.820603][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.827740][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.835519][ T8548] device bridge_slave_1 entered promiscuous mode [ 108.859525][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.072387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.081357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.089761][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.096802][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.104667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.113536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.122527][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.129638][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.142329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.151385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.160639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.169340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.178075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.187099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.196464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.204593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.222071][ T8546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.232662][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.258939][ T8547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.270080][ T8547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.283319][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.292380][ T8546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.318804][ T8546] team0: Port device team_slave_0 added [ 109.325932][ T8548] team0: Port device team_slave_0 added [ 109.338469][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.347150][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.355735][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.363459][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.376192][ T8535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.387522][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.396938][ T8546] team0: Port device team_slave_1 added [ 109.414401][ T8548] team0: Port device team_slave_1 added [ 109.426839][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.435370][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.447891][ T44] device bridge_slave_1 left promiscuous mode [ 109.456847][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.479276][ T44] device bridge_slave_0 left promiscuous mode [ 109.485414][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.531894][ T44] device bridge_slave_1 left promiscuous mode [ 109.538075][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.589437][ T44] device bridge_slave_0 left promiscuous mode [ 109.595753][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.641744][ T44] device bridge_slave_1 left promiscuous mode [ 109.648493][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.679199][ T44] device bridge_slave_0 left promiscuous mode [ 109.685376][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.721228][ T44] device bridge_slave_1 left promiscuous mode [ 109.727393][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.769341][ T44] device bridge_slave_0 left promiscuous mode [ 109.776840][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.821607][ T44] device bridge_slave_1 left promiscuous mode [ 109.827760][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.879166][ T44] device bridge_slave_0 left promiscuous mode [ 109.885353][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.941457][ T44] device bridge_slave_1 left promiscuous mode [ 109.947600][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.999153][ T44] device bridge_slave_0 left promiscuous mode [ 110.005330][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.081005][ T44] device bridge_slave_1 left promiscuous mode [ 110.087304][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.139257][ T44] device bridge_slave_0 left promiscuous mode [ 110.145447][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.181552][ T44] device bridge_slave_1 left promiscuous mode [ 110.187706][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.229207][ T44] device bridge_slave_0 left promiscuous mode [ 110.235399][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.293441][ T44] device veth1_vlan left promiscuous mode [ 110.299299][ T44] device veth0_vlan left promiscuous mode [ 110.305245][ T44] device veth1_vlan left promiscuous mode [ 110.311018][ T44] device veth0_vlan left promiscuous mode [ 110.316923][ T44] device veth1_vlan left promiscuous mode [ 110.322779][ T44] device veth0_vlan left promiscuous mode [ 110.328631][ T44] device veth1_vlan left promiscuous mode [ 110.334367][ T44] device veth0_vlan left promiscuous mode [ 110.340616][ T44] device veth1_vlan left promiscuous mode [ 110.346360][ T44] device veth0_vlan left promiscuous mode [ 110.352578][ T44] device veth1_vlan left promiscuous mode [ 110.358317][ T44] device veth0_vlan left promiscuous mode [ 110.364375][ T44] device veth1_vlan left promiscuous mode [ 110.370647][ T44] device veth0_vlan left promiscuous mode [ 110.376967][ T44] device veth1_vlan left promiscuous mode [ 110.382937][ T44] device veth0_vlan left promiscuous mode [ 116.959060][ T44] device hsr_slave_0 left promiscuous mode [ 117.008716][ T44] device hsr_slave_1 left promiscuous mode [ 117.064977][ T44] team0 (unregistering): Port device team_slave_1 removed [ 117.075245][ T44] team0 (unregistering): Port device team_slave_0 removed [ 117.085221][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.132685][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.192155][ T44] bond0 (unregistering): Released all slaves [ 117.419041][ T44] device hsr_slave_0 left promiscuous mode [ 117.458809][ T44] device hsr_slave_1 left promiscuous mode [ 117.504854][ T44] team0 (unregistering): Port device team_slave_1 removed [ 117.515110][ T44] team0 (unregistering): Port device team_slave_0 removed [ 117.525946][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.571734][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.639507][ T44] bond0 (unregistering): Released all slaves [ 117.818990][ T44] device hsr_slave_0 left promiscuous mode [ 117.858841][ T44] device hsr_slave_1 left promiscuous mode [ 117.906085][ T44] team0 (unregistering): Port device team_slave_1 removed [ 117.916438][ T44] team0 (unregistering): Port device team_slave_0 removed [ 117.926557][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.962482][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.041117][ T44] bond0 (unregistering): Released all slaves [ 118.188954][ T44] device hsr_slave_0 left promiscuous mode [ 118.228854][ T44] device hsr_slave_1 left promiscuous mode [ 118.276135][ T44] team0 (unregistering): Port device team_slave_1 removed [ 118.286294][ T44] team0 (unregistering): Port device team_slave_0 removed [ 118.296415][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.333092][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.411212][ T44] bond0 (unregistering): Released all slaves [ 118.609025][ T44] device hsr_slave_0 left promiscuous mode [ 118.648728][ T44] device hsr_slave_1 left promiscuous mode [ 118.704911][ T44] team0 (unregistering): Port device team_slave_1 removed [ 118.715379][ T44] team0 (unregistering): Port device team_slave_0 removed [ 118.725465][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.771671][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.849379][ T44] bond0 (unregistering): Released all slaves [ 119.058950][ T44] device hsr_slave_0 left promiscuous mode [ 119.098703][ T44] device hsr_slave_1 left promiscuous mode [ 119.155745][ T44] team0 (unregistering): Port device team_slave_1 removed [ 119.165977][ T44] team0 (unregistering): Port device team_slave_0 removed [ 119.176587][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.232308][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.310396][ T44] bond0 (unregistering): Released all slaves [ 119.608972][ T44] device hsr_slave_0 left promiscuous mode [ 119.678794][ T44] device hsr_slave_1 left promiscuous mode [ 119.726039][ T44] team0 (unregistering): Port device team_slave_1 removed [ 119.736155][ T44] team0 (unregistering): Port device team_slave_0 removed [ 119.746054][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.783094][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.870419][ T44] bond0 (unregistering): Released all slaves [ 120.079125][ T44] device hsr_slave_0 left promiscuous mode [ 120.118774][ T44] device hsr_slave_1 left promiscuous mode [ 120.165598][ T44] team0 (unregistering): Port device team_slave_1 removed [ 120.176038][ T44] team0 (unregistering): Port device team_slave_0 removed [ 120.186439][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.212220][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.290596][ T44] bond0 (unregistering): Released all slaves [ 120.402075][ T8533] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.450900][ T8546] device hsr_slave_0 entered promiscuous mode [ 120.488925][ T8546] device hsr_slave_1 entered promiscuous mode [ 120.528754][ T8546] debugfs: Directory 'hsr0' with parent '/' already present! [ 120.538194][ T8547] team0: Port device team_slave_0 added [ 120.545549][ T8547] team0: Port device team_slave_1 added [ 120.553134][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.566106][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.583238][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.595800][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.624279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.639170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.647407][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.654569][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.662897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.670443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.679515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.687310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.696243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.704811][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.711908][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.720362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.800872][ T8548] device hsr_slave_0 entered promiscuous mode [ 120.838958][ T8548] device hsr_slave_1 entered promiscuous mode [ 120.908819][ T8548] debugfs: Directory 'hsr0' with parent '/' already present! [ 120.970770][ T8547] device hsr_slave_0 entered promiscuous mode [ 121.009052][ T8547] device hsr_slave_1 entered promiscuous mode [ 121.068717][ T8547] debugfs: Directory 'hsr0' with parent '/' already present! [ 121.077147][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.086062][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.094788][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.101997][ T8526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.110560][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.119478][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.128207][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.136825][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.145553][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.154338][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.162975][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.171519][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.180045][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.187061][ T8526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.195068][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.204849][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.232643][ T8536] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.243399][ T8536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.271605][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.279930][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.288290][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.297106][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.308279][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.317108][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.325864][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.334382][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.342665][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.352522][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.360617][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.372058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.381264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.389628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.397850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.419877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.429003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.448426][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.457882][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.479950][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.487475][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.494980][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.503180][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.518072][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.526485][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.535424][ T8535] device veth0_vlan entered promiscuous mode [ 121.572765][ T8535] device veth1_vlan entered promiscuous mode [ 121.582628][ T8533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.609488][ T8546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.658025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.666042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.675995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.709496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.725761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.733590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.744526][ T8546] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.756710][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.769032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.782845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.813062][ T8536] device veth0_vlan entered promiscuous mode [ 121.848700][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.886980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.896407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.921930][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.929122][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 11:06:03 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 121.952296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.967768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.980846][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.987895][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.998104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.011469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.021752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.032613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.045956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.054153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.063113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.071900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.081063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.090029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.098945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.108137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.118811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.126786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.135051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.143218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.166366][ T8547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.175505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.184740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.193374][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.202093][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.210195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.218976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.227276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.234668][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.242786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.251202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.260082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.269180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.277084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.285347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.354444][ T8533] device veth0_vlan entered promiscuous mode [ 122.365752][ T8536] device veth1_vlan entered promiscuous mode [ 122.382940][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.391185][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.400462][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.409047][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.417962][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.426758][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.435591][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.444243][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.455681][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.463746][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.476546][ T8533] device veth1_vlan entered promiscuous mode [ 122.492564][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.507457][ T8548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.518682][ T8548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.533187][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.554421][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.573718][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.597020][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.613409][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.625240][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.642438][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.650686][ T8298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.666355][ T8547] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.727744][ T8546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.816485][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.908794][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.921873][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.951183][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.980242][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.998181][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.005271][ T8527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.021320][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.033582][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.042676][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.049736][ T8527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.062062][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.071441][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.082234][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:06:04 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:06:04 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:06:04 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 123.091195][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.103210][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.110712][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.289087][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.297221][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.312711][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.321780][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.330485][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.339200][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.350438][ T8547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.361833][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:06:04 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:06:04 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:06:04 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 123.498729][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.507072][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:06:04 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 123.578682][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.599865][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.629615][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.647400][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.660519][ T8547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.673159][ T8548] device veth0_vlan entered promiscuous mode [ 123.718344][ T8548] device veth1_vlan entered promiscuous mode [ 123.729098][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.737373][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.746480][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.755142][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.767579][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.777492][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.796580][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.826372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.849430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.857745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.900829][ T8546] device veth0_vlan entered promiscuous mode [ 123.941907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.950727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.965597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.984297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.000779][ T8546] device veth1_vlan entered promiscuous mode [ 124.022727][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.061751][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.081418][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.096734][ T8547] device veth0_vlan entered promiscuous mode [ 124.112868][ T8547] device veth1_vlan entered promiscuous mode [ 124.131380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:06:05 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 124.175992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.219469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.232314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.425269][ T8630] IPVS: ftp: loaded support on port[0] = 21 [ 124.702720][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:06:05 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 124.852756][ T8643] IPVS: ftp: loaded support on port[0] = 21 11:06:06 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 124.921207][ T8630] chnl_net:caif_netlink_parms(): no params data found [ 125.013336][ T8646] IPVS: ftp: loaded support on port[0] = 21 11:06:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0f0000006f767920"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 125.065566][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.085170][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.109323][ T8630] device bridge_slave_0 entered promiscuous mode 11:06:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'gretap0\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x21, 'LOG\x00', 0x0, {0x0, 0x0, "5c8d62eaa03a7966d2e0f94a08e03ca98f0c211f293b6e52e1c103f436c8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x431) [ 125.318394][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.326542][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.334545][ T8630] device bridge_slave_1 entered promiscuous mode 11:06:06 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0xb, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="8c460562792bcf02195089ff15cca50d3073d826200807dd170a752019f47bcd538f65d02466ff4a01af3db3a0d24b8ebad05124a2e34173c8b75be8fd991c188695f7aee7d38add08d0c27c7cbd5404f8298b1c08773a8966ae23d2f492615f299364411ab60a2dc61e25e0b7f2d5eacd20a33a11bdb928f34ac537cdc4b2c3a3579cc6fc1bfe105a62373664ba9e616ad9b8858ea401cbb9bb9a41fc89ba934da80eae9571745a1552c0e3f0f34e2298240bced2251d05346fec683ba086d0bf82a4bfb5cad3b84ba9f8fec0a49e937000413d80ea62b75de2a8751f117c4feb", 0xe1, 0xd7e9}], 0x4010, &(0x7f0000000380)='user_id') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) move_mount(r2, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x2) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 125.363046][ T8630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.375036][ T8630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.417788][ T8630] team0: Port device team_slave_0 added [ 125.437472][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 125.450023][ T8630] team0: Port device team_slave_1 added [ 125.514521][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.521822][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.534173][ T8643] device bridge_slave_0 entered promiscuous mode [ 125.631346][ T8630] device hsr_slave_0 entered promiscuous mode [ 125.688967][ T8630] device hsr_slave_1 entered promiscuous mode [ 125.718792][ T8630] debugfs: Directory 'hsr0' with parent '/' already present! [ 125.726346][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.733654][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.741567][ T8643] device bridge_slave_1 entered promiscuous mode [ 125.786349][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.798235][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.815749][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 125.837809][ T8643] team0: Port device team_slave_0 added [ 125.845662][ T8643] team0: Port device team_slave_1 added [ 125.901506][ T8643] device hsr_slave_0 entered promiscuous mode [ 125.959127][ T8643] device hsr_slave_1 entered promiscuous mode [ 126.019032][ T8643] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.053319][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.060763][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.069289][ T8646] device bridge_slave_0 entered promiscuous mode [ 126.077308][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.085122][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.093111][ T8646] device bridge_slave_1 entered promiscuous mode [ 126.128510][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.134169][ T8650] IPVS: ftp: loaded support on port[0] = 21 [ 126.140436][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.175178][ T8646] team0: Port device team_slave_0 added [ 126.187723][ T8646] team0: Port device team_slave_1 added [ 126.261364][ T8646] device hsr_slave_0 entered promiscuous mode [ 126.299374][ T8646] device hsr_slave_1 entered promiscuous mode [ 126.339267][ T8646] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.390278][ T8630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.432266][ T8630] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.448279][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.456217][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.503721][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.512401][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.521615][ T8541] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.528674][ T8541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.536777][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.545648][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.554241][ T8541] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.561316][ T8541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.569246][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.577391][ T44] tipc: TX() has been purged, node left! [ 126.578238][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.591592][ T44] tipc: TX() has been purged, node left! [ 126.592932][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.605250][ T44] tipc: TX() has been purged, node left! [ 126.613471][ T44] tipc: TX() has been purged, node left! [ 126.619657][ T44] tipc: TX() has been purged, node left! [ 126.626871][ T44] tipc: TX() has been purged, node left! [ 126.643059][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.655095][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.664993][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.674373][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.689616][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.700589][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.709966][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.718471][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.727978][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.744865][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.753856][ T7925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.765882][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.777591][ T8650] chnl_net:caif_netlink_parms(): no params data found [ 126.789315][ T10] ================================================================== [ 126.797972][ T10] BUG: KCSAN: data-race in rcu_gp_fqs_check_wake / rcu_preempt_deferred_qs_irqrestore [ 126.799249][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.807690][ T10] [ 126.816601][ T10] write to 0xffffffff85c7d0d0 of 8 bytes by task 7 on cpu 1: [ 126.823984][ T10] rcu_preempt_deferred_qs_irqrestore+0x43d/0x580 [ 126.830405][ T10] __rcu_read_unlock+0x16a/0x3d0 [ 126.835354][ T10] batadv_nc_worker+0x13a/0x390 [ 126.838723][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.840213][ T10] process_one_work+0x3d4/0x890 [ 126.847278][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.852053][ T10] worker_thread+0xa0/0x800 [ 126.852068][ T10] kthread+0x1d4/0x200 [ 126.852096][ T10] ret_from_fork+0x1f/0x30 [ 126.860625][ T8650] device bridge_slave_0 entered promiscuous mode [ 126.863581][ T10] [ 126.869269][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.872058][ T10] read to 0xffffffff85c7d0d0 of 8 bytes by task 10 on cpu 0: [ 126.878378][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.880699][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 126.880715][ T10] rcu_gp_fqs_loop+0x1df/0x580 [ 126.880756][ T10] rcu_gp_kthread+0x143/0x230 [ 126.888656][ T8650] device bridge_slave_1 entered promiscuous mode [ 126.895456][ T10] kthread+0x1d4/0x200 [ 126.895484][ T10] ret_from_fork+0x1f/0x30 [ 126.916591][ T8650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.917122][ T10] [ 126.925953][ T8650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.928037][ T10] Reported by Kernel Concurrency Sanitizer on: [ 126.943909][ T8650] team0: Port device team_slave_0 added [ 126.952758][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.5.0-rc1-syzkaller #0 [ 126.952768][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.952783][ T10] ================================================================== [ 126.960318][ T8650] team0: Port device team_slave_1 added [ 126.964452][ T10] Kernel panic - not syncing: panic_on_warn set ... [ 127.002958][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.5.0-rc1-syzkaller #0 [ 127.011107][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.021163][ T10] Call Trace: [ 127.024438][ T10] dump_stack+0x11d/0x181 [ 127.028854][ T10] panic+0x210/0x640 [ 127.032748][ T10] ? vprintk_func+0x8d/0x140 [ 127.037323][ T10] kcsan_report.cold+0xc/0xd [ 127.042516][ T10] kcsan_setup_watchpoint+0x3fe/0x460 [ 127.047882][ T10] __tsan_read8+0xc6/0x100 [ 127.052279][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 127.057372][ T10] rcu_gp_fqs_loop+0x1df/0x580 [ 127.062556][ T10] rcu_gp_kthread+0x143/0x230 [ 127.067215][ T10] kthread+0x1d4/0x200 [ 127.071264][ T10] ? rcu_gp_cleanup+0x520/0x520 [ 127.076095][ T10] ? kthread_unpark+0xe0/0xe0 [ 127.080771][ T10] ret_from_fork+0x1f/0x30 [ 127.086749][ T10] Kernel Offset: disabled [ 127.091077][ T10] Rebooting in 86400 seconds..