rogram 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:13 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:14 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:35:14 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:35:14 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:14 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:14 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:14 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:15 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:15 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:15 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:15 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:15 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100037"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:35:15 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:16 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:17 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:17 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:17 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0, 0x1000000}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x1}, {0x0}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x5, 0x6041054) 22:35:17 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0, 0x1000000}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x1}, {0x0}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x5, 0x6041054) 22:35:17 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:18 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0, 0x1000000}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x1}, {0x0}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x5, 0x6041054) [ 134.973440][T11258] Dev loop4: unable to read RDB block 1 [ 134.979059][T11258] loop4: unable to read partition table [ 135.106853][T11258] loop4: partition table beyond EOD, truncated 22:35:18 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 135.184260][T11258] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:35:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 22:35:18 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="a3b878263eb04f636320d46009c845c0f2c34b4f2d1a8cb76d807945d930d8233826846381dc0f267b7985d4133713a1cce66566085220daf270e1582fdcdbfb574556823cf4ebeb9d86ed716fbc6324a9c3be175dbae9a954151fd94c3f2547dee6ae97bcfc98df762074469c9ceb55c879e20931ebf328f53343bb54e3c68a44fb46184deeeeeed3abc00f18c98f32d68d8cb5f1cbfcf2e389245516c7a9fb76e2b911f21760f938712bf0cee5ce3b16177b7fed420d2ae4821163e4cce55f6bdcd0e9fafa9255fa259edf515f37d5c89af0c216a5ba3fe722ec276310dd2cd1660973a2401b4b52ae225b7651afc9e1b2843e024a110159be72f8df3b7d0b22ee01ac6362e4084fbee014cb0ebd5266cb003f0c7a51d619e2cd1ed277078943de6a2f0dbeadd4b471999cf47393a677e14d8ac4329628e4b1bbd8710bd3f60830e432cd8bdb656d901df115e87928b7616ed746ef0ef205396abf0e0fc7236a90858d8697477d056e7a92325222ad826e0a9691f43ae21374eddb9601d966c3913756ddfe47cb173209be7c022d8f047437ed518febce6bfe10736ff88fba02efd3e45cdfae041162ca6eab1b92cbe7f4c2d3c40afaa22fa867c6c3018d6ff000d75aa21f053befc9fb04a9c0703f9ad95572ee5a4821a8d5755e441ea66f5e12e74a3554f1eddaa5a153791cf1a79eaca2de45487c3db60ed3470ce1fa1f", 0x200}]) 22:35:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 22:35:18 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001680), 0x0, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 135.655521][T11280] Dev loop4: unable to read RDB block 1 [ 135.666866][T11280] loop4: unable to read partition table [ 135.687742][T11280] loop4: partition table beyond EOD, truncated [ 135.740208][T11280] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 135.782376][T11286] Dev loop3: unable to read RDB block 1 [ 135.814657][T11286] loop3: unable to read partition table 22:35:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) [ 135.837966][T11286] loop3: partition table beyond EOD, truncated [ 135.865332][T11286] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 22:35:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 22:35:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) [ 136.403034][T11314] Dev loop4: unable to read RDB block 1 22:35:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 136.512677][T11314] loop4: unable to read partition table [ 136.560441][T11318] Dev loop3: unable to read RDB block 1 [ 136.581985][T11314] loop4: partition table beyond EOD, truncated [ 136.592532][T11314] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 136.600769][T11318] loop3: unable to read partition table [ 136.606738][T11318] loop3: partition table beyond EOD, truncated [ 136.613102][T11318] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 22:35:20 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:20 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000014c0)="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", 0x200}]) 22:35:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:20 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) [ 137.184308][T11358] Dev loop4: unable to read RDB block 1 [ 137.192230][T11358] loop4: unable to read partition table [ 137.204649][T11358] loop4: partition table beyond EOD, truncated 22:35:20 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) [ 137.229144][T11358] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:35:20 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 137.282368][T11357] Dev loop3: unable to read RDB block 1 [ 137.295493][T11357] loop3: unable to read partition table [ 137.327442][T11357] loop3: partition table beyond EOD, truncated [ 137.366665][T11357] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 22:35:20 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:21 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:21 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8000}) 22:35:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9388e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf21550735a3ccf494c48c5841ce20c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000240)={0x0, 0x1, 0x0, [{0x3ff}]}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:35:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x4, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:35:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') r3 = fcntl$dupfd(r1, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9388e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf21550735a3ccf494c48c5841ce20c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:24 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9388e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf21550735a3ccf494c48c5841ce20c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:35:25 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:35:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:25 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 22:35:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:35:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 22:35:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:35:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:35:27 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) 22:35:27 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) [ 144.051379][T11700] __nla_validate_parse: 1 callbacks suppressed [ 144.051418][T11700] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 144.165461][T11705] device veth3 entered promiscuous mode [ 144.193514][T11705] @: Port device veth3 added 22:35:27 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) 22:35:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) 22:35:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="f9779f83e0ec3e"], 0x7) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 22:35:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 144.472066][T11725] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) [ 144.552564][T11729] device veth5 entered promiscuous mode [ 144.610642][T11729] @: Port device veth5 added [ 144.665733][T11736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.721374][T11737] device veth3 entered promiscuous mode [ 144.787538][T11737] @: Port device veth3 added 22:35:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) 22:35:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) 22:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) 22:35:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) 22:35:28 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) [ 144.956183][T11749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) 22:35:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) [ 145.033930][T11753] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.105702][T11754] device veth5 entered promiscuous mode [ 145.136069][T11754] @: Port device veth5 added [ 145.147229][T11756] device veth7 entered promiscuous mode [ 145.186392][T11756] @: Port device veth7 added 22:35:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x9], [0x7fffffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x10, 0x1}, {0x0, 0x20000002}], [], 0x1ff}) 22:35:28 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) 22:35:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) 22:35:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000100005070000fdffffffffffffff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}, 0x1, 0x6000000}, 0x0) [ 145.388558][T11776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:28 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 145.462089][T11782] device veth7 entered promiscuous mode [ 145.482197][T11782] @: Port device veth7 added 22:35:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) [ 145.510791][T11783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.582461][T11786] device veth9 entered promiscuous mode [ 145.588748][T11786] @: Port device veth9 added 22:35:29 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:29 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x22, 0x80003, 0x0, &(0x7f0000000340)={0x0, 0x0}) 22:35:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 22:35:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:29 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 22:35:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:29 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 22:35:29 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:30 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 22:35:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) 22:35:30 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8, @loopback}]}, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) 22:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) 22:35:30 executing program 5: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:30 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) 22:35:30 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:35:31 executing program 5: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) 22:35:31 executing program 2: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 3: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 5: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 5: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 2: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 3: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 4: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 2: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:31 executing program 4: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 3: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) 22:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a066b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 22:35:32 executing program 4: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000001400)={0x0, ""/112}, 0x78, 0x0, 0x1000) [ 148.591991][T11942] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 148.650422][T11952] block nbd0: NBD_DISCONNECT [ 148.695882][T11952] block nbd0: Send disconnect failed -32 [ 148.732893][T11938] block nbd0: Disconnected due to user request. [ 148.739273][T11938] block nbd0: shutting down sockets 22:35:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a066b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) [ 148.783393][T11938] block nbd0: shutting down sockets 22:35:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 148.989186][T11983] xt_CT: You must specify a L4 protocol and not use inversions on it [ 149.086239][T11988] block nbd0: NBD_DISCONNECT [ 149.098690][T11988] block nbd0: Send disconnect failed -32 [ 149.122437][T11987] block nbd0: Disconnected due to user request. [ 149.131478][T11987] block nbd0: shutting down sockets 22:35:32 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a066b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 22:35:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 149.205034][T11996] block nbd4: NBD_DISCONNECT [ 149.218477][T11996] block nbd4: Send disconnect failed -32 22:35:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a066b10400103fe0500418701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) [ 149.264743][T11991] block nbd4: Disconnected due to user request. [ 149.288405][T11991] block nbd4: shutting down sockets [ 149.353112][T12000] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 149.637634][T12016] xt_CT: You must specify a L4 protocol and not use inversions on it [ 149.663105][T12023] block nbd0: NBD_DISCONNECT [ 149.679366][T12025] block nbd4: NBD_DISCONNECT 22:35:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) [ 149.689183][T12023] block nbd0: Send disconnect failed -32 [ 149.720502][T12021] block nbd0: Disconnected due to user request. [ 149.724005][T12025] block nbd4: Send disconnect failed -32 [ 149.747880][T12021] block nbd0: shutting down sockets 22:35:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 149.809465][T12020] block nbd4: Disconnected due to user request. [ 149.835352][T12020] block nbd4: shutting down sockets 22:35:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 150.000809][T12041] block nbd0: NBD_DISCONNECT [ 150.009893][T12041] block nbd0: Send disconnect failed -32 [ 150.051554][T12038] block nbd0: Disconnected due to user request. [ 150.079701][T12038] block nbd0: shutting down sockets [ 150.091893][T12045] block nbd4: NBD_DISCONNECT 22:35:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 150.123188][T12045] block nbd4: Send disconnect failed -32 [ 150.145699][T12044] block nbd4: Disconnected due to user request. [ 150.160415][T12044] block nbd4: shutting down sockets 22:35:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0201001eac7890060000640000140000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="51000604000000007d54a9f7da1c47171f8f7ade"], 0xfdef) 22:35:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.038535][T12288] block nbd2: NBD_DISCONNECT [ 156.062449][T12288] block nbd2: Send disconnect failed -32 22:35:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.110778][T12287] block nbd2: Disconnected due to user request. [ 156.140262][T12287] block nbd2: shutting down sockets 22:35:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.394812][T12301] block nbd2: NBD_DISCONNECT [ 156.399765][T12301] block nbd2: Send disconnect failed -32 [ 156.409814][T12300] block nbd2: Disconnected due to user request. [ 156.430322][T12300] block nbd2: shutting down sockets 22:35:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:35:39 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.664653][T12312] block nbd2: NBD_DISCONNECT [ 156.670039][T12312] block nbd2: Send disconnect failed -32 [ 156.680095][T12310] block nbd2: Disconnected due to user request. [ 156.687297][T12310] block nbd2: shutting down sockets 22:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xffffffffffffff28) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r4) fcntl$dupfd(r3, 0x203, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r5) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x6, 0x6, 0x8, 0x0, 0x2, 0x3, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f00000001c0)={0x0, 0x2, [0x1, 0x0, 0x1000, 0x242, 0x4, 0x3, 0x2, 0x4]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.910186][T12318] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 157.051727][T12331] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 157.185539][T12343] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 157.287158][T12344] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.348246][T12348] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 157.425080][T12356] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:40 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a003a0a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 22:35:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 157.614799][T12366] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.664793][T12363] xt_CT: You must specify a L4 protocol and not use inversions on it 22:35:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:41 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000000c0)=0x4, 0x4) 22:35:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a003a0a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 22:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 157.843989][ T27] audit: type=1804 audit(1580596541.191:32): pid=12380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir819659377/syzkaller.aoNfhg/129/file0" dev="sda1" ino=16791 res=1 22:35:41 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:41 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a003a0a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 22:35:41 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000000c0)=0x4, 0x4) [ 158.032564][T12390] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.058912][T12391] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.126237][T12388] fuse: Unknown parameter '0x0000000000000007' 22:35:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x108, 0x214, 0x0, 0x108, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@loopback, @mcast1, [], [], 'lo\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:35:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a003a0a1f000007002808000800020020000000", 0x24}], 0x1}, 0x0) 22:35:41 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000000c0)=0x4, 0x4) 22:35:41 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 158.512107][T12388] fuse: Unknown parameter '0x0000000000000007' 22:35:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:42 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000000c0)=0x4, 0x4) 22:35:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:42 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:42 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:42 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 159.370590][T12444] fuse: Unknown parameter '0x0000000000000007' 22:35:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:43 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:43 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 160.101645][T12447] fuse: Unknown parameter '0x0000000000000007' 22:35:43 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 160.249104][T12472] fuse: Unknown parameter '0x0000000000000007' 22:35:43 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 160.504965][T12478] fuse: Unknown parameter '0x0000000000000007' 22:35:43 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:44 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 160.875960][T12488] fuse: Unknown parameter '0x0000000000000007' 22:35:44 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 161.001273][T12493] fuse: Unknown parameter '0x0000000000000007' 22:35:44 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 161.101805][T12497] fuse: Unknown parameter '0x0000000000000007' 22:35:44 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 161.328712][T12502] fuse: Unknown parameter '0x0000000000000007' [ 161.358426][T12506] debugfs: Directory 'loop0' with parent 'block' already present! [ 161.411484][T12505] fuse: Unknown parameter '0x0000000000000007' 22:35:44 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:44 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:45 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 161.641948][T12511] fuse: Unknown parameter '0x0000000000000007' 22:35:45 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 162.039099][T12522] fuse: Unknown parameter '0x0000000000000007' [ 162.086471][T12521] fuse: Unknown parameter '0x0000000000000007' [ 162.190633][T12529] fuse: Unknown parameter '0x0000000000000007' [ 162.231642][T12534] fuse: Unknown parameter '0x0000000000000007' 22:35:45 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:45 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 162.732929][T12541] fuse: Unknown parameter '0x0000000000000007' 22:35:46 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:46 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:46 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:46 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 162.828429][T12547] fuse: Unknown parameter '0x0000000000000007' [ 163.055245][T12558] fuse: Unknown parameter '0x0000000000000007' [ 163.102055][T12557] fuse: Unknown parameter '0x0000000000000007' [ 163.110451][T12560] fuse: Unknown parameter '0x0000000000000007' 22:35:46 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:46 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 163.305415][T12559] fuse: Unknown parameter '0x0000000000000007' 22:35:46 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:46 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 163.585271][T12574] fuse: Unknown parameter '0x0000000000000007' [ 163.637151][T12573] fuse: Unknown parameter '0x0000000000000007' 22:35:47 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:47 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 163.904415][T12581] fuse: Unknown parameter '0x0000000000000007' [ 163.909745][T12579] fuse: Unknown parameter '0x0000000000000007' 22:35:47 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:47 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:47 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:47 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 164.454902][T12596] fuse: Unknown parameter '0x0000000000000007' [ 164.468537][T12599] fuse: Unknown parameter '0x0000000000000007' [ 164.552041][T12601] fuse: Unknown parameter '0x0000000000000007' [ 164.641936][T12605] fuse: Unknown parameter '0x0000000000000007' [ 164.795432][T12613] fuse: Unknown parameter '0x0000000000000007' 22:35:48 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 164.871196][T12610] debugfs: Directory 'loop0' with parent 'block' already present! 22:35:48 executing program 1: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:48 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:48 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:48 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:48 executing program 4: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 165.492555][T12635] fuse: Unknown parameter '0x0000000000000007' [ 165.492761][T12624] fuse: Unknown parameter '0x0000000000000007' [ 165.580968][T12634] fuse: Unknown parameter '0x0000000000000007' [ 165.590950][T12633] fuse: Unknown parameter '0x0000000000000007' [ 165.755850][T12638] fuse: Unknown parameter '0x0000000000000007' [ 165.863981][T12642] fuse: Unknown parameter '0x0000000000000007' 22:35:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 165.941433][T12641] debugfs: Directory 'loop0' with parent 'block' already present! 22:35:49 executing program 5: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:49 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:49 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:49 executing program 2: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 166.608098][T12663] fuse: Unknown parameter '0x0000000000000007' [ 166.619215][T12666] fuse: Unknown parameter '0x0000000000000007' [ 166.619589][T12662] fuse: Unknown parameter '0x0000000000000007' [ 166.752082][T12670] fuse: Unknown parameter '0x0000000000000007' 22:35:50 executing program 0: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:50 executing program 3: r0 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0xc) syz_open_dev$mice(0x0, 0x0, 0x8400) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:35:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 167.451133][T12688] fuse: Unknown parameter '0x0000000000000007' 22:35:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 167.712067][T12703] fuse: Unknown parameter '0x0000000000000007' 22:35:51 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x376}, {0x0}, {&(0x7f0000001740)=""/155, 0xfffffde1}, {0x0}, {&(0x7f0000000300)=""/91, 0x66}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:35:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x376}, {0x0}, {&(0x7f0000001740)=""/155, 0xfffffde1}, {0x0}, {&(0x7f0000000300)=""/91, 0x66}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x80800) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000000140)={0x67f, 0x3, 0x4}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) personality(0x100000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:35:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x376}, {0x0}, {&(0x7f0000001740)=""/155, 0xfffffde1}, {0x0}, {&(0x7f0000000300)=""/91, 0x66}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x376}, {0x0}, {&(0x7f0000001740)=""/155, 0xfffffde1}, {0x0}, {&(0x7f0000000300)=""/91, 0x66}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x5e2, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x11e}, 0x3e) 22:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 22:35:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 22:35:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x5e2, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x11e}, 0x3e) 22:35:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x5e2, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x11e}, 0x3e) 22:35:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 22:35:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 22:35:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x5e2, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x11e}, 0x3e) 22:35:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 22:35:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:35:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 174.748771][T13010] fuse: Bad value for 'fd' 22:35:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:35:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:01 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x20000010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 22:36:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 178.370909][T13174] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 scanned by syz-executor.0 (13174) [ 178.403908][T13174] BTRFS error (device loop0): superblock checksum mismatch [ 178.482487][T13174] BTRFS error (device loop0): open_ctree failed 22:36:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:36:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:36:02 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 179.006167][T13178] BTRFS error (device loop0): superblock checksum mismatch [ 179.221990][T13184] fuse: Bad value for 'fd' [ 179.242520][T13178] BTRFS error (device loop0): open_ctree failed [ 179.274396][T13208] device bridge_slave_0 left promiscuous mode [ 179.290282][T13208] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.337133][T13211] fuse: Bad value for 'fd' [ 179.369169][T13208] bridge1: port 1(bridge_slave_0) entered blocking state [ 179.377002][T13208] bridge1: port 1(bridge_slave_0) entered disabled state [ 179.377050][T13202] fuse: Bad value for 'fd' [ 179.397714][T13208] device bridge_slave_0 entered promiscuous mode [ 179.433793][T13215] device bridge_slave_0 left promiscuous mode [ 179.440711][T13215] bridge1: port 1(bridge_slave_0) entered disabled state 22:36:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 179.487636][T13216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:02 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x20000010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 22:36:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000680)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@euid_eq={'euid'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>'}}]}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x3, {0xff, 0x8, 0x0, {0x2, 0x80, 0x401, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8a79, 0x101, 0x42, 0x800, 0x4, 0xffffffff, 0x0, r5, 0xa2, 0x7}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 179.602955][T13214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:36:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 179.797404][T13225] BTRFS error (device loop0): superblock checksum mismatch [ 179.826443][T13208] syz-executor.5 (13208) used greatest stack depth: 9960 bytes left [ 179.861014][T13225] BTRFS error (device loop0): open_ctree failed 22:36:03 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:03 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x20000010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 22:36:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 180.377431][T13255] bridge5: port 1(bridge_slave_0) entered blocking state [ 180.446402][T13255] bridge5: port 1(bridge_slave_0) entered disabled state [ 180.451337][T13253] BTRFS error (device loop0): superblock checksum mismatch 22:36:03 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 180.500901][T13255] device bridge_slave_0 entered promiscuous mode [ 180.507762][T13253] BTRFS error (device loop0): open_ctree failed [ 180.636064][T13258] device bridge_slave_0 left promiscuous mode 22:36:04 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:04 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x20000010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) [ 180.692708][T13258] bridge5: port 1(bridge_slave_0) entered disabled state [ 180.865261][T13255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 181.046250][T13272] BTRFS error (device loop0): superblock checksum mismatch [ 181.054858][T13277] device bridge_slave_0 left promiscuous mode [ 181.061167][T13277] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.102523][T13272] BTRFS error (device loop0): open_ctree failed [ 181.110527][T13277] bridge1: port 1(bridge_slave_0) entered blocking state [ 181.125596][T13277] bridge1: port 1(bridge_slave_0) entered disabled state [ 181.133759][T13277] device bridge_slave_0 entered promiscuous mode [ 181.145270][T13269] device bridge_slave_0 left promiscuous mode 22:36:04 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 181.161429][T13269] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.239657][T13269] bridge1: port 1(bridge_slave_0) entered blocking state [ 181.304342][T13269] bridge1: port 1(bridge_slave_0) entered disabled state 22:36:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 181.348283][T13269] device bridge_slave_0 entered promiscuous mode 22:36:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 181.492730][T13277] device bridge_slave_0 left promiscuous mode [ 181.518040][T13277] bridge1: port 1(bridge_slave_0) entered disabled state [ 181.574205][T13282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:36:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 181.619734][T13285] device bridge_slave_0 left promiscuous mode [ 181.640589][T13285] bridge1: port 1(bridge_slave_0) entered disabled state [ 181.708098][T13290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 181.802170][T13307] device bridge_slave_0 left promiscuous mode [ 181.811951][T13307] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.866932][T13295] bridge7: port 1(bridge_slave_0) entered blocking state [ 181.895683][T13295] bridge7: port 1(bridge_slave_0) entered disabled state [ 181.913306][T13295] device bridge_slave_0 entered promiscuous mode [ 181.962375][T13314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.982460][T13299] device bridge_slave_0 left promiscuous mode [ 181.988832][T13299] bridge7: port 1(bridge_slave_0) entered disabled state 22:36:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 182.062382][T13302] bridge1: port 1(bridge_slave_0) entered blocking state [ 182.069516][T13302] bridge1: port 1(bridge_slave_0) entered disabled state [ 182.083505][T13302] device bridge_slave_0 entered promiscuous mode [ 182.092264][T13304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 182.236425][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.257241][T13309] bridge4: port 1(bridge_slave_0) entered blocking state [ 182.270192][T13309] bridge4: port 1(bridge_slave_0) entered disabled state [ 182.285420][T13309] device bridge_slave_0 entered promiscuous mode 22:36:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 182.477497][T13317] bridge4: port 1(bridge_slave_0) entered blocking state [ 182.515789][T13317] bridge4: port 1(bridge_slave_0) entered disabled state [ 182.569999][T13317] device bridge_slave_0 entered promiscuous mode [ 182.691818][T13322] device bridge_slave_0 left promiscuous mode [ 182.728934][T13322] bridge4: port 1(bridge_slave_0) entered disabled state 22:36:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 182.794128][T13323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:06 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 182.907172][T13355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.959421][T13330] bridge9: port 1(bridge_slave_0) entered blocking state [ 182.992832][T13330] bridge9: port 1(bridge_slave_0) entered disabled state [ 183.000769][T13330] device bridge_slave_0 entered promiscuous mode [ 183.040441][T13335] device bridge_slave_0 left promiscuous mode [ 183.050639][T13335] bridge9: port 1(bridge_slave_0) entered disabled state 22:36:06 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 183.272766][T13344] device bridge_slave_0 left promiscuous mode [ 183.279024][T13344] bridge1: port 1(bridge_slave_0) entered disabled state [ 183.314498][T13344] bridge4: port 1(bridge_slave_0) entered blocking state [ 183.321852][T13344] bridge4: port 1(bridge_slave_0) entered disabled state [ 183.329607][T13344] device bridge_slave_0 entered promiscuous mode [ 183.337638][T13345] device bridge_slave_0 left promiscuous mode [ 183.347387][T13345] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.403188][T13345] bridge1: port 1(bridge_slave_0) entered blocking state [ 183.410444][T13345] bridge1: port 1(bridge_slave_0) entered disabled state [ 183.425340][T13345] device bridge_slave_0 entered promiscuous mode [ 183.462665][T13348] device bridge_slave_0 left promiscuous mode [ 183.470273][T13348] bridge4: port 1(bridge_slave_0) entered disabled state [ 183.514311][T13348] bridge6: port 1(bridge_slave_0) entered blocking state [ 183.521832][T13348] bridge6: port 1(bridge_slave_0) entered disabled state [ 183.530114][T13348] device bridge_slave_0 entered promiscuous mode [ 183.538371][T13351] device bridge_slave_0 left promiscuous mode [ 183.545072][T13351] bridge4: port 1(bridge_slave_0) entered disabled state [ 183.594530][T13353] device bridge_slave_0 left promiscuous mode [ 183.600911][T13353] bridge1: port 1(bridge_slave_0) entered disabled state [ 183.657590][T13357] device bridge_slave_0 left promiscuous mode [ 183.667820][T13357] bridge6: port 1(bridge_slave_0) entered disabled state 22:36:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:07 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 183.828200][T13364] device bridge_slave_0 left promiscuous mode [ 183.837017][T13364] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.893501][T13364] bridge1: port 1(bridge_slave_0) entered blocking state [ 183.900593][T13364] bridge1: port 1(bridge_slave_0) entered disabled state [ 183.923690][T13364] device bridge_slave_0 entered promiscuous mode 22:36:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.029796][T13369] device bridge_slave_0 left promiscuous mode [ 184.042005][T13369] bridge1: port 1(bridge_slave_0) entered disabled state [ 184.114353][T13370] bridge6: port 1(bridge_slave_0) entered blocking state [ 184.123751][T13370] bridge6: port 1(bridge_slave_0) entered disabled state [ 184.142043][T13370] device bridge_slave_0 entered promiscuous mode 22:36:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.170045][T13376] device bridge_slave_0 left promiscuous mode [ 184.186437][T13376] bridge6: port 1(bridge_slave_0) entered disabled state 22:36:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.314041][T13382] bridge11: port 1(bridge_slave_0) entered blocking state [ 184.334067][T13382] bridge11: port 1(bridge_slave_0) entered disabled state [ 184.347277][T13382] device bridge_slave_0 entered promiscuous mode [ 184.369007][T13384] device bridge_slave_0 left promiscuous mode [ 184.382851][T13384] bridge11: port 1(bridge_slave_0) entered disabled state 22:36:07 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.593495][T13394] bridge6: port 1(bridge_slave_0) entered blocking state [ 184.609285][T13394] bridge6: port 1(bridge_slave_0) entered disabled state [ 184.618533][T13394] device bridge_slave_0 entered promiscuous mode [ 184.670596][T13399] bridge4: port 1(bridge_slave_0) entered blocking state [ 184.678510][T13399] bridge4: port 1(bridge_slave_0) entered disabled state [ 184.689731][T13399] device bridge_slave_0 entered promiscuous mode [ 184.698186][T13400] device bridge_slave_0 left promiscuous mode [ 184.707706][T13400] bridge6: port 1(bridge_slave_0) entered disabled state [ 184.780263][T13402] __nla_validate_parse: 6 callbacks suppressed [ 184.780276][T13402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.799049][T13406] bridge8: port 1(bridge_slave_0) entered blocking state [ 184.806652][T13406] bridge8: port 1(bridge_slave_0) entered disabled state [ 184.814840][T13406] device bridge_slave_0 entered promiscuous mode [ 184.825382][T13407] device bridge_slave_0 left promiscuous mode [ 184.831911][T13407] bridge4: port 1(bridge_slave_0) entered disabled state 22:36:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.966243][T13410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.011999][T13413] device bridge_slave_0 left promiscuous mode [ 185.018906][T13413] bridge8: port 1(bridge_slave_0) entered disabled state 22:36:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.135570][T13414] bridge4: port 1(bridge_slave_0) entered blocking state [ 185.142945][T13414] bridge4: port 1(bridge_slave_0) entered disabled state [ 185.151115][T13414] device bridge_slave_0 entered promiscuous mode [ 185.174518][T13417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:36:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.303002][T13422] device bridge_slave_0 left promiscuous mode [ 185.309617][T13422] bridge4: port 1(bridge_slave_0) entered disabled state [ 185.368654][T13424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.388446][T13425] bridge8: port 1(bridge_slave_0) entered blocking state [ 185.397699][T13425] bridge8: port 1(bridge_slave_0) entered disabled state [ 185.409663][T13425] device bridge_slave_0 entered promiscuous mode 22:36:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.506944][T13431] device bridge_slave_0 left promiscuous mode [ 185.513797][T13431] bridge8: port 1(bridge_slave_0) entered disabled state [ 185.566225][T13433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:09 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.666223][T13436] bridge13: port 1(bridge_slave_0) entered blocking state [ 185.673450][T13436] bridge13: port 1(bridge_slave_0) entered disabled state [ 185.681822][T13436] device bridge_slave_0 entered promiscuous mode [ 185.701233][T13438] device bridge_slave_0 left promiscuous mode [ 185.710751][T13438] bridge13: port 1(bridge_slave_0) entered disabled state [ 185.756562][T13439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.867119][T13445] bridge8: port 1(bridge_slave_0) entered blocking state [ 185.877991][T13445] bridge8: port 1(bridge_slave_0) entered disabled state [ 185.886708][T13445] device bridge_slave_0 entered promiscuous mode [ 185.964723][T13450] device bridge_slave_0 left promiscuous mode [ 185.979406][T13450] bridge8: port 1(bridge_slave_0) entered disabled state [ 186.024071][T13451] bridge6: port 1(bridge_slave_0) entered blocking state [ 186.033872][T13451] bridge6: port 1(bridge_slave_0) entered disabled state [ 186.044613][T13451] device bridge_slave_0 entered promiscuous mode [ 186.053836][T13452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 186.176488][T13459] device bridge_slave_0 left promiscuous mode [ 186.186646][T13459] bridge6: port 1(bridge_slave_0) entered disabled state [ 186.234246][T13460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.342385][T13462] bridge10: port 1(bridge_slave_0) entered blocking state [ 186.349710][T13462] bridge10: port 1(bridge_slave_0) entered disabled state [ 186.373175][T13462] device bridge_slave_0 entered promiscuous mode 22:36:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 186.387762][T13468] device bridge_slave_0 left promiscuous mode [ 186.394896][T13468] bridge10: port 1(bridge_slave_0) entered disabled state [ 186.437490][T13469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.465105][T13471] bridge6: port 1(bridge_slave_0) entered blocking state [ 186.476131][T13471] bridge6: port 1(bridge_slave_0) entered disabled state [ 186.485320][T13471] device bridge_slave_0 entered promiscuous mode 22:36:09 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 186.596069][T13477] device bridge_slave_0 left promiscuous mode [ 186.605583][T13477] bridge6: port 1(bridge_slave_0) entered disabled state [ 186.658103][T13478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 186.856010][T13488] bridge15: port 1(bridge_slave_0) entered blocking state [ 186.873420][T13488] bridge15: port 1(bridge_slave_0) entered disabled state [ 186.886586][T13488] device bridge_slave_0 entered promiscuous mode [ 186.899232][T13490] device bridge_slave_0 left promiscuous mode [ 186.910413][T13490] bridge15: port 1(bridge_slave_0) entered disabled state 22:36:10 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 187.095344][T13497] bridge10: port 1(bridge_slave_0) entered blocking state [ 187.107012][T13497] bridge10: port 1(bridge_slave_0) entered disabled state [ 187.119083][T13497] device bridge_slave_0 entered promiscuous mode [ 187.145511][T13502] device bridge_slave_0 left promiscuous mode [ 187.159471][T13502] bridge10: port 1(bridge_slave_0) entered disabled state 22:36:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 187.352457][T13505] bridge8: port 1(bridge_slave_0) entered blocking state [ 187.360025][T13505] bridge8: port 1(bridge_slave_0) entered disabled state [ 187.380227][T13505] device bridge_slave_0 entered promiscuous mode [ 187.426394][T13511] device bridge_slave_0 left promiscuous mode [ 187.438394][T13511] bridge8: port 1(bridge_slave_0) entered disabled state 22:36:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 187.592567][T13514] bridge12: port 1(bridge_slave_0) entered blocking state [ 187.600239][T13514] bridge12: port 1(bridge_slave_0) entered disabled state [ 187.612744][T13514] device bridge_slave_0 entered promiscuous mode [ 187.627416][T13520] device bridge_slave_0 left promiscuous mode [ 187.636869][T13520] bridge12: port 1(bridge_slave_0) entered disabled state [ 187.687442][T13521] bridge8: port 1(bridge_slave_0) entered blocking state [ 187.697733][T13521] bridge8: port 1(bridge_slave_0) entered disabled state [ 187.706112][T13521] device bridge_slave_0 entered promiscuous mode 22:36:11 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 187.826358][T13528] device bridge_slave_0 left promiscuous mode [ 187.833081][T13528] bridge8: port 1(bridge_slave_0) entered disabled state [ 187.894349][T13530] bridge12: port 1(bridge_slave_0) entered blocking state [ 187.902411][T13530] bridge12: port 1(bridge_slave_0) entered disabled state [ 187.910908][T13530] device bridge_slave_0 entered promiscuous mode 22:36:11 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 188.003049][T13535] device bridge_slave_0 left promiscuous mode [ 188.013353][T13535] bridge12: port 1(bridge_slave_0) entered disabled state 22:36:11 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 188.145246][T13541] bridge17: port 1(bridge_slave_0) entered blocking state [ 188.152594][T13541] bridge17: port 1(bridge_slave_0) entered disabled state [ 188.160936][T13541] device bridge_slave_0 entered promiscuous mode [ 188.171924][T13544] device bridge_slave_0 left promiscuous mode [ 188.185655][T13544] bridge17: port 1(bridge_slave_0) entered disabled state 22:36:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 188.385573][T13551] bridge12: port 1(bridge_slave_0) entered blocking state [ 188.396023][T13551] bridge12: port 1(bridge_slave_0) entered disabled state [ 188.423344][T13551] device bridge_slave_0 entered promiscuous mode [ 188.445967][T13553] device bridge_slave_0 left promiscuous mode [ 188.459488][T13553] bridge12: port 1(bridge_slave_0) entered disabled state 22:36:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 188.586142][T13560] bridge10: port 1(bridge_slave_0) entered blocking state [ 188.598583][T13560] bridge10: port 1(bridge_slave_0) entered disabled state [ 188.607482][T13560] device bridge_slave_0 entered promiscuous mode [ 188.632216][T13565] device bridge_slave_0 left promiscuous mode [ 188.644207][T13565] bridge10: port 1(bridge_slave_0) entered disabled state 22:36:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 188.772439][T13568] bridge14: port 1(bridge_slave_0) entered blocking state [ 188.779798][T13568] bridge14: port 1(bridge_slave_0) entered disabled state [ 188.794506][T13568] device bridge_slave_0 entered promiscuous mode [ 188.811356][T13574] device bridge_slave_0 left promiscuous mode [ 188.822073][T13574] bridge14: port 1(bridge_slave_0) entered disabled state [ 188.909651][T13576] bridge10: port 1(bridge_slave_0) entered blocking state [ 188.921182][T13576] bridge10: port 1(bridge_slave_0) entered disabled state [ 188.930714][T13576] device bridge_slave_0 entered promiscuous mode 22:36:12 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.016464][T13583] device bridge_slave_0 left promiscuous mode [ 189.033491][T13583] bridge10: port 1(bridge_slave_0) entered disabled state [ 189.101817][T13585] bridge14: port 1(bridge_slave_0) entered blocking state [ 189.109392][T13585] bridge14: port 1(bridge_slave_0) entered disabled state [ 189.118681][T13585] device bridge_slave_0 entered promiscuous mode 22:36:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.216097][T13589] device bridge_slave_0 left promiscuous mode [ 189.226536][T13589] bridge14: port 1(bridge_slave_0) entered disabled state 22:36:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.376258][T13596] bridge19: port 1(bridge_slave_0) entered blocking state [ 189.392782][T13596] bridge19: port 1(bridge_slave_0) entered disabled state [ 189.410181][T13596] device bridge_slave_0 entered promiscuous mode [ 189.449212][T13601] device bridge_slave_0 left promiscuous mode [ 189.460523][T13601] bridge19: port 1(bridge_slave_0) entered disabled state [ 189.507353][T13603] bridge14: port 1(bridge_slave_0) entered blocking state [ 189.514911][T13603] bridge14: port 1(bridge_slave_0) entered disabled state [ 189.526006][T13603] device bridge_slave_0 entered promiscuous mode 22:36:13 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.616202][T13610] device bridge_slave_0 left promiscuous mode [ 189.634801][T13610] bridge14: port 1(bridge_slave_0) entered disabled state 22:36:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.792593][T13613] bridge12: port 1(bridge_slave_0) entered blocking state [ 189.803377][T13613] bridge12: port 1(bridge_slave_0) entered disabled state [ 189.811436][T13613] device bridge_slave_0 entered promiscuous mode [ 189.828452][T13619] __nla_validate_parse: 15 callbacks suppressed [ 189.828463][T13619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:36:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 189.910001][T13654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.934208][T13622] bridge16: port 1(bridge_slave_0) entered blocking state [ 189.941616][T13622] bridge16: port 1(bridge_slave_0) entered disabled state [ 189.950364][T13622] device bridge_slave_0 entered promiscuous mode [ 189.975410][T13627] device bridge_slave_0 left promiscuous mode [ 190.002817][T13627] bridge16: port 1(bridge_slave_0) entered disabled state [ 190.076536][T13628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.086000][T13629] bridge12: port 1(bridge_slave_0) entered blocking state [ 190.095827][T13629] bridge12: port 1(bridge_slave_0) entered disabled state [ 190.103849][T13629] device bridge_slave_0 entered promiscuous mode 22:36:13 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 190.186677][T13636] device bridge_slave_0 left promiscuous mode [ 190.193426][T13636] bridge12: port 1(bridge_slave_0) entered disabled state [ 190.255366][T13637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.271175][T13638] bridge16: port 1(bridge_slave_0) entered blocking state [ 190.278702][T13638] bridge16: port 1(bridge_slave_0) entered disabled state [ 190.287418][T13638] device bridge_slave_0 entered promiscuous mode 22:36:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 190.386385][T13642] device bridge_slave_0 left promiscuous mode [ 190.396000][T13642] bridge16: port 1(bridge_slave_0) entered disabled state [ 190.444279][T13646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:13 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 190.555636][T13649] bridge21: port 1(bridge_slave_0) entered blocking state [ 190.566534][T13649] bridge21: port 1(bridge_slave_0) entered disabled state [ 190.575240][T13649] device bridge_slave_0 entered promiscuous mode 22:36:14 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 190.722415][T13655] bridge16: port 1(bridge_slave_0) entered blocking state [ 190.729656][T13655] bridge16: port 1(bridge_slave_0) entered disabled state [ 190.738193][T13655] device bridge_slave_0 entered promiscuous mode [ 190.754305][T13661] device bridge_slave_0 left promiscuous mode [ 190.763049][T13661] bridge16: port 1(bridge_slave_0) entered disabled state [ 190.812391][T13662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.821795][T13663] device bridge_slave_0 left promiscuous mode [ 190.832014][T13663] bridge12: port 1(bridge_slave_0) entered disabled state [ 190.884036][T13663] bridge14: port 1(bridge_slave_0) entered blocking state [ 190.891246][T13663] bridge14: port 1(bridge_slave_0) entered disabled state [ 190.899612][T13663] device bridge_slave_0 entered promiscuous mode 22:36:14 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 190.992456][T13667] device bridge_slave_0 left promiscuous mode [ 191.000924][T13667] bridge14: port 1(bridge_slave_0) entered disabled state [ 191.054382][T13671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:36:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 191.166044][T13674] bridge18: port 1(bridge_slave_0) entered blocking state [ 191.185444][T13674] bridge18: port 1(bridge_slave_0) entered disabled state [ 191.200811][T13674] device bridge_slave_0 entered promiscuous mode [ 191.244567][T13679] device bridge_slave_0 left promiscuous mode [ 191.264595][T13679] bridge18: port 1(bridge_slave_0) entered disabled state [ 191.309084][T13680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:36:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 191.412739][T13688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 191.492579][T13690] bridge18: port 1(bridge_slave_0) entered blocking state [ 191.499758][T13690] bridge18: port 1(bridge_slave_0) entered disabled state [ 191.538121][T13690] device bridge_slave_0 entered promiscuous mode [ 191.578210][T13696] device bridge_slave_0 left promiscuous mode [ 191.593324][T13696] bridge18: port 1(bridge_slave_0) entered disabled state [ 191.636981][T13697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.650991][T13698] device bridge_slave_0 left promiscuous mode [ 191.661983][T13698] bridge21: port 1(bridge_slave_0) entered disabled state [ 191.694715][T13698] bridge23: port 1(bridge_slave_0) entered blocking state [ 191.701951][T13698] bridge23: port 1(bridge_slave_0) entered disabled state [ 191.710028][T13698] device bridge_slave_0 entered promiscuous mode 22:36:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 191.796599][T13702] device bridge_slave_0 left promiscuous mode [ 191.803516][T13702] bridge23: port 1(bridge_slave_0) entered disabled state 22:36:15 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 191.942711][T13708] bridge18: port 1(bridge_slave_0) entered blocking state [ 191.953381][T13708] bridge18: port 1(bridge_slave_0) entered disabled state [ 191.961961][T13708] device bridge_slave_0 entered promiscuous mode [ 191.977630][T13714] device bridge_slave_0 left promiscuous mode [ 191.984164][T13714] bridge18: port 1(bridge_slave_0) entered disabled state 22:36:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 192.162420][T13717] bridge16: port 1(bridge_slave_0) entered blocking state [ 192.169752][T13717] bridge16: port 1(bridge_slave_0) entered disabled state [ 192.200909][T13717] device bridge_slave_0 entered promiscuous mode [ 192.225507][T13720] device bridge_slave_0 left promiscuous mode [ 192.232979][T13720] bridge16: port 1(bridge_slave_0) entered disabled state 22:36:15 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 192.365585][T13730] bridge20: port 1(bridge_slave_0) entered blocking state [ 192.373240][T13730] bridge20: port 1(bridge_slave_0) entered disabled state [ 192.381133][T13730] device bridge_slave_0 entered promiscuous mode [ 192.420107][T13732] bridge16: port 1(bridge_slave_0) entered blocking state [ 192.436381][T13732] bridge16: port 1(bridge_slave_0) entered disabled state [ 192.450930][T13732] device bridge_slave_0 entered promiscuous mode [ 192.467672][T13733] device bridge_slave_0 left promiscuous mode [ 192.477418][T13733] bridge20: port 1(bridge_slave_0) entered disabled state [ 192.528414][T13736] device bridge_slave_0 left promiscuous mode [ 192.534890][T13736] bridge16: port 1(bridge_slave_0) entered disabled state 22:36:16 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:36:16 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 192.832424][T13744] bridge20: port 1(bridge_slave_0) entered blocking state [ 192.839599][T13744] bridge20: port 1(bridge_slave_0) entered disabled state [ 192.860883][T13744] device bridge_slave_0 entered promiscuous mode [ 192.875256][T13750] device bridge_slave_0 left promiscuous mode [ 192.881721][T13750] bridge20: port 1(bridge_slave_0) entered disabled state [ 192.947795][T13752] bridge25: port 1(bridge_slave_0) entered blocking state [ 192.957361][T13752] bridge25: port 1(bridge_slave_0) entered disabled state [ 192.967910][T13752] device bridge_slave_0 entered promiscuous mode 22:36:16 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.059621][T13759] device bridge_slave_0 left promiscuous mode [ 193.066346][T13759] bridge25: port 1(bridge_slave_0) entered disabled state [ 193.140449][T13762] bridge20: port 1(bridge_slave_0) entered blocking state [ 193.148129][T13762] bridge20: port 1(bridge_slave_0) entered disabled state [ 193.156320][T13762] device bridge_slave_0 entered promiscuous mode 22:36:16 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.277709][T13768] device bridge_slave_0 left promiscuous mode [ 193.289756][T13768] bridge20: port 1(bridge_slave_0) entered disabled state 22:36:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.403777][T13771] bridge18: port 1(bridge_slave_0) entered blocking state [ 193.411038][T13771] bridge18: port 1(bridge_slave_0) entered disabled state [ 193.423135][T13771] device bridge_slave_0 entered promiscuous mode [ 193.480321][T13779] bridge22: port 1(bridge_slave_0) entered blocking state [ 193.510400][T13779] bridge22: port 1(bridge_slave_0) entered disabled state 22:36:16 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.526330][T13779] device bridge_slave_0 entered promiscuous mode [ 193.575069][T13784] device bridge_slave_0 left promiscuous mode [ 193.600406][T13784] bridge22: port 1(bridge_slave_0) entered disabled state [ 193.699725][T13786] bridge18: port 1(bridge_slave_0) entered blocking state [ 193.716038][T13786] bridge18: port 1(bridge_slave_0) entered disabled state [ 193.731804][T13786] device bridge_slave_0 entered promiscuous mode 22:36:17 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.826360][T13793] device bridge_slave_0 left promiscuous mode [ 193.836083][T13793] bridge18: port 1(bridge_slave_0) entered disabled state [ 193.992886][T13796] bridge22: port 1(bridge_slave_0) entered blocking state [ 194.003386][T13796] bridge22: port 1(bridge_slave_0) entered disabled state [ 194.011390][T13796] device bridge_slave_0 entered promiscuous mode [ 194.027073][T13799] device bridge_slave_0 left promiscuous mode 22:36:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 194.036412][T13799] bridge22: port 1(bridge_slave_0) entered disabled state 22:36:17 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 194.193002][T13805] bridge27: port 1(bridge_slave_0) entered blocking state [ 194.203773][T13805] bridge27: port 1(bridge_slave_0) entered disabled state [ 194.211875][T13805] device bridge_slave_0 entered promiscuous mode [ 194.224627][T13811] device bridge_slave_0 left promiscuous mode [ 194.230983][T13811] bridge27: port 1(bridge_slave_0) entered disabled state 22:36:17 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 194.402553][T13817] bridge22: port 1(bridge_slave_0) entered blocking state [ 194.412894][T13817] bridge22: port 1(bridge_slave_0) entered disabled state [ 194.426413][T13817] device bridge_slave_0 entered promiscuous mode [ 194.447976][T13820] device bridge_slave_0 left promiscuous mode [ 194.463932][T13820] bridge22: port 1(bridge_slave_0) entered disabled state [ 194.507521][T13821] device bridge_slave_0 left promiscuous mode [ 194.515610][T13821] bridge18: port 1(bridge_slave_0) entered disabled state [ 194.574083][T13821] bridge20: port 1(bridge_slave_0) entered blocking state [ 194.581315][T13821] bridge20: port 1(bridge_slave_0) entered disabled state [ 194.590104][T13821] device bridge_slave_0 entered promiscuous mode 22:36:18 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 194.702442][T13827] device bridge_slave_0 left promiscuous mode [ 194.708786][T13827] bridge20: port 1(bridge_slave_0) entered disabled state [ 194.738606][ T3990] ================================================================== [ 194.746751][ T3990] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 194.754564][ T3990] [ 194.756893][ T3990] read to 0xffffffff863539a4 of 4 bytes by task 7971 on cpu 1: [ 194.764441][ T3990] tomoyo_supervisor+0x1b0/0xd20 [ 194.769393][ T3990] tomoyo_path_permission+0x121/0x160 [ 194.774778][ T3990] tomoyo_path_perm+0x23e/0x390 [ 194.779635][ T3990] tomoyo_inode_getattr+0x26/0x40 [ 194.784656][ T3990] security_inode_getattr+0x9b/0xd0 [ 194.789863][ T3990] vfs_getattr+0x2e/0x70 [ 194.794121][ T3990] vfs_statx+0x102/0x190 [ 194.798371][ T3990] __do_sys_newstat+0x51/0xb0 [ 194.803055][ T3990] __x64_sys_newstat+0x3a/0x50 [ 194.807827][ T3990] do_syscall_64+0xcc/0x3a0 [ 194.812339][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.818220][ T3990] [ 194.820554][ T3990] write to 0xffffffff863539a4 of 4 bytes by task 3990 on cpu 0: [ 194.828194][ T3990] tomoyo_supervisor+0x1c9/0xd20 [ 194.833142][ T3990] tomoyo_path_permission+0x121/0x160 [ 194.838521][ T3990] tomoyo_check_open_permission+0x2fd/0x320 [ 194.844510][ T3990] tomoyo_file_open+0x75/0x90 [ 194.849196][ T3990] security_file_open+0x69/0x210 [ 194.854150][ T3990] do_dentry_open+0x211/0x970 [ 194.858836][ T3990] vfs_open+0x62/0x80 [ 194.862824][ T3990] path_openat+0xf9f/0x3580 [ 194.867333][ T3990] do_filp_open+0x11e/0x1b0 [ 194.872316][ T3990] do_sys_open+0x3b3/0x4f0 [ 194.876958][ T3990] __x64_sys_open+0x55/0x70 [ 194.881463][ T3990] do_syscall_64+0xcc/0x3a0 [ 194.886080][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.891955][ T3990] [ 194.894297][ T3990] Reported by Kernel Concurrency Sanitizer on: [ 194.900474][ T3990] CPU: 0 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 194.908274][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.918338][ T3990] ================================================================== [ 194.926400][ T3990] Kernel panic - not syncing: panic_on_warn set ... [ 194.933099][ T3990] CPU: 0 PID: 3990 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 194.940893][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.950944][ T3990] Call Trace: [ 194.954238][ T3990] dump_stack+0x11d/0x181 [ 194.958584][ T3990] panic+0x210/0x640 [ 194.962503][ T3990] ? vprintk_func+0x8d/0x140 [ 194.967105][ T3990] kcsan_report.cold+0xc/0xd [ 194.971709][ T3990] kcsan_setup_watchpoint+0x3fe/0x460 [ 194.977106][ T3990] __tsan_unaligned_write4+0xc7/0x110 [ 194.982507][ T3990] tomoyo_supervisor+0x1c9/0xd20 [ 194.987464][ T3990] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 194.993190][ T3990] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 194.999456][ T3990] ? __read_once_size.constprop.0+0x12/0x20 [ 195.005382][ T3990] tomoyo_path_permission+0x121/0x160 [ 195.010881][ T3990] tomoyo_check_open_permission+0x2fd/0x320 [ 195.016814][ T3990] tomoyo_file_open+0x75/0x90 [ 195.021497][ T3990] security_file_open+0x69/0x210 [ 195.026440][ T3990] do_dentry_open+0x211/0x970 [ 195.031120][ T3990] ? security_inode_permission+0xa5/0xc0 [ 195.036764][ T3990] vfs_open+0x62/0x80 [ 195.040753][ T3990] path_openat+0xf9f/0x3580 [ 195.045260][ T3990] ? free_pages_and_swap_cache+0x238/0x2a0 [ 195.051265][ T3990] ? __read_once_size+0x41/0xe0 [ 195.056550][ T3990] do_filp_open+0x11e/0x1b0 [ 195.061061][ T3990] ? __alloc_fd+0x2ef/0x3b0 [ 195.065574][ T3990] do_sys_open+0x3b3/0x4f0 [ 195.069999][ T3990] __x64_sys_open+0x55/0x70 [ 195.074510][ T3990] do_syscall_64+0xcc/0x3a0 [ 195.079026][ T3990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.084915][ T3990] RIP: 0033:0x7f96fcf70120 [ 195.089332][ T3990] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 195.108934][ T3990] RSP: 002b:00007fff0c8d5bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 195.117353][ T3990] RAX: ffffffffffffffda RBX: 0000000000cc8460 RCX: 00007f96fcf70120 [ 195.125354][ T3990] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007fff0c8d5ca0 [ 195.133329][ T3990] RBP: 00007fff0c8d5c50 R08: 0000000000000008 R09: 0000000000000001 [ 195.141300][ T3990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 195.149276][ T3990] R13: 000000000041f57a R14: 0000000000cc81a0 R15: 0000000000cb8250 [ 195.158691][ T3990] Kernel Offset: disabled [ 195.163020][ T3990] Rebooting in 86400 seconds..