[ 50.388398][ T26] audit: type=1800 audit(1572927442.141:27): pid=7812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 50.408669][ T26] audit: type=1800 audit(1572927442.141:28): pid=7812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.064977][ T26] audit: type=1800 audit(1572927442.891:29): pid=7812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 51.085057][ T26] audit: type=1800 audit(1572927442.891:30): pid=7812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2019/11/05 04:17:34 fuzzer started 2019/11/05 04:17:37 dialing manager at 10.128.0.105:37793 2019/11/05 04:17:37 syscalls: 2553 2019/11/05 04:17:37 code coverage: enabled 2019/11/05 04:17:37 comparison tracing: enabled 2019/11/05 04:17:37 extra coverage: extra coverage is not supported by the kernel 2019/11/05 04:17:37 setuid sandbox: enabled 2019/11/05 04:17:37 namespace sandbox: enabled 2019/11/05 04:17:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 04:17:37 fault injection: enabled 2019/11/05 04:17:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 04:17:37 net packet injection: enabled 2019/11/05 04:17:37 net device setup: enabled 2019/11/05 04:17:37 concurrency sanitizer: enabled 2019/11/05 04:17:37 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 75.026018][ T7982] KCSAN: could not find function: 'poll_schedule_timeout' [ 76.406813][ T7982] KCSAN: could not find function: '__mutex_lock' 2019/11/05 04:17:50 adding functions to KCSAN blacklist: 'generic_write_end' 'pipe_poll' 'echo_char' 'task_dump_owner' 'mem_cgroup_select_victim_node' '__fput' 'blk_mq_get_request' 'ext4_da_write_end' 'run_timer_softirq' 'generic_permission' '__ext4_new_inode' 'futex_wait_queue_me' 'kvm_arch_vcpu_load' 'wbt_done' 'inet_putpeer' 'fasync_remove_entry' 'find_next_bit' 'ext4_free_inode' 'generic_fillattr' 'add_timer' 'list_lru_count_one' 'ext4_mark_iloc_dirty' 'virtqueue_enable_cb_delayed' 'enqueue_timer' 'ext4_mb_good_group' 'icmp_global_allow' 'kvm_mmu_notifier_invalidate_range_end' 'tick_do_update_jiffies64' 'blk_mq_dispatch_rq_list' 'timer_clear_idle' 'kauditd_thread' '__hrtimer_run_queues' 'blk_mq_sched_dispatch_requests' 'get_task_cred' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'ext4_nonda_switch' 'drain_all_stock' 'p9_poll_workfn' 'snapshot_refaults' 'pid_update_inode' 'do_nanosleep' 'vm_area_dup' 'fanotify_handle_event' '__alloc_file' 'audit_log_start' 'blk_mq_run_hw_queue' '__mark_inode_dirty' '__snd_rawmidi_transmit_ack' 'rcu_gp_fqs_check_wake' 'tick_nohz_idle_stop_tick' '__skb_try_recv_from_queue' 'yama_ptracer_del' 'tcp_add_backlog' 'ext4_free_inodes_count' 'do_exit' 'find_get_pages_range_tag' 'lruvec_lru_size' 'xas_find_marked' 'shmem_getpage_gfp' 'page_counter_try_charge' 'tick_sched_do_timer' 'poll_schedule_timeout' 'mod_timer' 'copy_process' 'add_timer_on' '__splice_from_pipe' 'do_syslog' 'ktime_get_real_seconds' 'taskstats_exit' '__rcu_read_unlock' 'tomoyo_supervisor' 'ep_poll' 'ktime_get_seconds' 'pcpu_alloc' '__mutex_lock' 'n_tty_receive_buf_common' 'wbc_attach_and_unlock_inode' 'atime_needs_update' 'dd_has_work' 'xas_clear_mark' 'process_srcu' 'rcu_gp_fqs_loop' 'netlink_dump' 'ext4_has_free_clusters' 'd_lru_del' 04:21:13 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {0x0}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r1, 0x8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0xa, 0xffffffffffffffff, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000000680)=""/127, 0x7f}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000001b80)=""/15, 0xf}, {&(0x7f0000002140)=""/245, 0xf5}, {&(0x7f0000002300)=""/193, 0xc1}, {&(0x7f0000000840)=""/106, 0x6a}], 0x7}, 0xb6c88da8666092df) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r1, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94}}, 0x10) perf_event_open$cgroup(0x0, r4, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468d1dfd8580feb0818202a38b627a2ab693fa9326fcf498"], 0x1b) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 04:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0189436, 0x800000000001) [ 281.902480][ T7986] IPVS: ftp: loaded support on port[0] = 21 [ 282.056888][ T7986] chnl_net:caif_netlink_parms(): no params data found [ 282.089223][ T7989] IPVS: ftp: loaded support on port[0] = 21 [ 282.090357][ T7986] bridge0: port 1(bridge_slave_0) entered blocking state 04:21:13 executing program 2: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8918, &(0x7f0000000000)) [ 282.102333][ T7986] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.110777][ T7986] device bridge_slave_0 entered promiscuous mode [ 282.120502][ T7986] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.128438][ T7986] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.136481][ T7986] device bridge_slave_1 entered promiscuous mode [ 282.186837][ T7986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.206296][ T7986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.278894][ T7986] team0: Port device team_slave_0 added [ 282.290973][ T7991] IPVS: ftp: loaded support on port[0] = 21 [ 282.325460][ T7986] team0: Port device team_slave_1 added 04:21:14 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000003c0)=""/82) [ 282.367360][ T7989] chnl_net:caif_netlink_parms(): no params data found [ 282.438427][ T7986] device hsr_slave_0 entered promiscuous mode [ 282.476132][ T7986] device hsr_slave_1 entered promiscuous mode [ 282.683656][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.696684][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.730534][ T7989] device bridge_slave_0 entered promiscuous mode [ 282.758866][ T7986] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.766017][ T7986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.773383][ T7986] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.780490][ T7986] bridge0: port 1(bridge_slave_0) entered forwarding state 04:21:14 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 282.841471][ T8001] IPVS: ftp: loaded support on port[0] = 21 [ 282.848037][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.865250][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.887809][ T7989] device bridge_slave_1 entered promiscuous mode [ 282.970371][ T7991] chnl_net:caif_netlink_parms(): no params data found [ 282.998619][ T7989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.033473][ T7986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.068493][ T7989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.106755][ T2405] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.135371][ T2405] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.175841][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.227523][ T7986] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.242013][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.256014][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.338414][ T7989] team0: Port device team_slave_0 added [ 283.362215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.386578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.417530][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.424656][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.467851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.495784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.527674][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.534752][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.575774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.605985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.638394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.668161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.686450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.728286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.758409][ T8022] IPVS: ftp: loaded support on port[0] = 21 [ 283.759808][ T7986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.797158][ T7986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.827320][ T7989] team0: Port device team_slave_1 added [ 283.836367][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.843503][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.867381][ T7991] device bridge_slave_0 entered promiscuous mode [ 283.884171][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.909274][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.925691][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.946123][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.985759][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:21:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) [ 284.038969][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.047895][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.065879][ T7991] device bridge_slave_1 entered promiscuous mode [ 284.086397][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.106921][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.114480][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.148598][ T7986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.241660][ T7989] device hsr_slave_0 entered promiscuous mode [ 284.278186][ T7989] device hsr_slave_1 entered promiscuous mode [ 284.325162][ T7989] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.389167][ T8031] IPVS: ftp: loaded support on port[0] = 21 [ 284.408034][ T8001] chnl_net:caif_netlink_parms(): no params data found [ 284.442478][ T7991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.506422][ T7991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.575039][ T7991] team0: Port device team_slave_0 added [ 284.607567][ T8001] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.616379][ T8001] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.648474][ C1] hrtimer: interrupt took 33157 ns [ 284.669746][ T8001] device bridge_slave_0 entered promiscuous mode [ 284.709564][ T7991] team0: Port device team_slave_1 added [ 284.756787][ T8001] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.763925][ T8001] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.820711][ T8001] device bridge_slave_1 entered promiscuous mode [ 284.888739][ T7989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.990761][ T8022] chnl_net:caif_netlink_parms(): no params data found [ 285.047668][ T7991] device hsr_slave_0 entered promiscuous mode [ 285.075786][ T7991] device hsr_slave_1 entered promiscuous mode [ 285.115348][ T7991] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.156733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.164559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.214642][ T7989] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.231730][ T8001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.309343][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.328040][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.352255][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.359361][ T3504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.404965][ T8001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.506146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.514429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:21:17 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {0x0}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r1, 0x8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0xa, 0xffffffffffffffff, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000000680)=""/127, 0x7f}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000001b80)=""/15, 0xf}, {&(0x7f0000002140)=""/245, 0xf5}, {&(0x7f0000002300)=""/193, 0xc1}, {&(0x7f0000000840)=""/106, 0x6a}], 0x7}, 0xb6c88da8666092df) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r1, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94}}, 0x10) perf_event_open$cgroup(0x0, r4, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468d1dfd8580feb0818202a38b627a2ab693fa9326fcf498"], 0x1b) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) [ 285.595871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.615706][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.622841][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.720394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.766375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.814774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.858955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.908627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.951129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.049935][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.081170][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.131660][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.244501][ T7989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.289365][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.342023][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.365871][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.403161][ T8022] device bridge_slave_0 entered promiscuous mode [ 286.472937][ T8001] team0: Port device team_slave_0 added [ 286.488726][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.507774][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.558260][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.572178][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.609755][ T8022] device bridge_slave_1 entered promiscuous mode [ 286.641922][ T8001] team0: Port device team_slave_1 added [ 286.654546][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.672014][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.711714][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 286.737931][ T7989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.876749][ T7991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.885752][ T8022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:21:18 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {0x0}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r1, 0x8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0xa, 0xffffffffffffffff, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000000680)=""/127, 0x7f}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000001b80)=""/15, 0xf}, {&(0x7f0000002140)=""/245, 0xf5}, {&(0x7f0000002300)=""/193, 0xc1}, {&(0x7f0000000840)=""/106, 0x6a}], 0x7}, 0xb6c88da8666092df) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r1, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94}}, 0x10) perf_event_open$cgroup(0x0, r4, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468d1dfd8580feb0818202a38b627a2ab693fa9326fcf498"], 0x1b) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) [ 286.957748][ T8001] device hsr_slave_0 entered promiscuous mode [ 286.995629][ T8001] device hsr_slave_1 entered promiscuous mode [ 287.025166][ T8001] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.049676][ T8022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.095299][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.102402][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.147876][ T8031] device bridge_slave_0 entered promiscuous mode [ 287.220992][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.265788][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.275156][ T7991] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.349354][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.364197][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.419811][ T8031] device bridge_slave_1 entered promiscuous mode [ 287.464211][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.513597][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.578956][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.586093][ T3504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.685833][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.694508][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:21:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0189436, 0x800000000001) [ 287.819712][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.826856][ T3504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.943429][ T8022] team0: Port device team_slave_0 added [ 287.974975][ T7991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.068961][ T7991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 04:21:20 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {0x0}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r1, 0x8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0xa, 0xffffffffffffffff, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/223, 0xdf}, {&(0x7f0000000680)=""/127, 0x7f}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000001b80)=""/15, 0xf}, {&(0x7f0000002140)=""/245, 0xf5}, {&(0x7f0000002300)=""/193, 0xc1}, {&(0x7f0000000840)=""/106, 0x6a}], 0x7}, 0xb6c88da8666092df) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r1, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94}}, 0x10) perf_event_open$cgroup(0x0, r4, 0x8, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468d1dfd8580feb0818202a38b627a2ab693fa9326fcf498"], 0x1b) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) [ 288.165730][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.173816][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:21:20 executing program 0: [ 288.242042][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.340953][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.426333][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.506254][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.566825][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:21:20 executing program 0: [ 288.641161][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.719411][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.786219][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.865673][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.914448][ T8022] team0: Port device team_slave_1 added [ 288.953879][ T7991] 8021q: adding VLAN 0 to HW filter on device batadv0 04:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) [ 289.041380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.078430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.166227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.173976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.270776][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.343345][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.362043][ T8153] ISOFS: Unable to identify CD-ROM format. 04:21:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000080)=""/97, 0x61) getdents(r2, &(0x7f00000020c0)=""/45, 0x2d) [ 289.442372][ T8001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.495929][ T8031] team0: Port device team_slave_0 added [ 289.527725][ T8022] device hsr_slave_0 entered promiscuous mode [ 289.565480][ T8022] device hsr_slave_1 entered promiscuous mode [ 289.615121][ T8022] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.623909][ T8031] team0: Port device team_slave_1 added [ 289.639270][ T8001] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.775597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.783542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.937600][ T8031] device hsr_slave_0 entered promiscuous mode [ 289.969276][ T8031] device hsr_slave_1 entered promiscuous mode [ 290.045144][ T8031] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.142291][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.166902][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.220894][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.228116][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.305438][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.342620][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.379383][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.386504][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.399917][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.445990][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.504978][ T8001] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.575325][ T8001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.689461][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.715710][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.724344][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.809739][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.835887][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.895990][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.935602][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.991036][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.015687][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.082744][ T8001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.134784][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.156088][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.163743][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.253126][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.370935][ T8022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.538785][ T8022] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.578159][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.610681][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.695793][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.750370][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.815702][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.822778][ T3504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.929646][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.979235][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.035719][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.042804][ T3504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.115798][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.165276][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.174390][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 04:21:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x12a) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:21:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x6, &(0x7f00000000c0)={@mcast2}, 0x20) [ 292.296058][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.309573][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.364729][ T8022] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.449145][ T8022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.600295][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.609935][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.686518][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.745624][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.799417][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.865801][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.874563][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.985964][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.068018][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.125874][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.133689][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.238723][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.303675][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.325837][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.334402][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.343475][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.517599][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.545936][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.554343][ T2887] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.561493][ T2887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.622729][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.646526][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.654089][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.688186][ T8022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.700822][ T8031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.722071][ T8031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.758636][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.775515][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.784418][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.803989][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.828913][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.838695][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.851718][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.861001][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.873781][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.883250][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.896170][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.904404][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.952532][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.962128][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.979402][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:21:26 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:21:26 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2286, &(0x7f0000000100)) 04:21:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, 0x0, 0xfffffea1, 0x0) 04:21:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) [ 294.940634][ T8296] 9pnet: p9_fd_create_tcp (8296): problem connecting socket to [ 294.940634][ T8296] 27.0.0.1 [ 294.964887][ T8307] ptrace attach of "/root/syz-executor.2"[8306] was attempted by "/root/syz-executor.2"[8307] 04:21:26 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 04:21:26 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 294.994102][ T8311] 9pnet: p9_fd_create_tcp (8311): problem connecting socket to [ 294.994102][ T8311] 27.0.0.1 04:21:26 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000003}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000}) 04:21:26 executing program 5: [ 295.207501][ T8322] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 295.293884][ T8327] 9pnet: p9_fd_create_tcp (8327): problem connecting socket to [ 295.293884][ T8327] 27.0.0.1 04:21:27 executing program 1: 04:21:27 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:27 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:27 executing program 5: 04:21:27 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 04:21:27 executing program 1: 04:21:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) [ 295.877599][ T8351] 9pnet: p9_fd_create_tcp (8351): problem connecting socket to [ 295.877599][ T8351] 27.0.0.1 04:21:27 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:21:27 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 296.122728][ T8363] 9pnet: p9_fd_create_tcp (8363): problem connecting socket to [ 296.122728][ T8363] 27.0.0.1 04:21:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 04:21:28 executing program 1: 04:21:28 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:28 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:28 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:28 executing program 5: 04:21:28 executing program 1: 04:21:28 executing program 2: [ 296.743135][ T8389] 9pnet: p9_fd_create_tcp (8389): problem connecting socket to [ 296.743135][ T8389] 27.0.0.1 04:21:28 executing program 1: 04:21:28 executing program 2: 04:21:28 executing program 5: 04:21:28 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:28 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:28 executing program 1: [ 297.105737][ T8405] 9pnet: p9_fd_create_tcp (8405): problem connecting socket to [ 297.105737][ T8405] 27.0.0.1 04:21:29 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:29 executing program 5: 04:21:29 executing program 2: 04:21:29 executing program 1: 04:21:29 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:29 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) [ 297.654739][ T8417] 9pnet: p9_fd_create_tcp (8417): problem connecting socket to [ 297.654739][ T8417] 27.0.0.1 04:21:29 executing program 2: 04:21:29 executing program 1: 04:21:29 executing program 5: 04:21:29 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:29 executing program 3: clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:29 executing program 2: 04:21:30 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:30 executing program 1: 04:21:30 executing program 5: 04:21:30 executing program 2: 04:21:30 executing program 3: clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:30 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:30 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:30 executing program 5: 04:21:30 executing program 2: 04:21:30 executing program 1: 04:21:30 executing program 3: clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:30 executing program 1: 04:21:31 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:31 executing program 5: 04:21:31 executing program 2: 04:21:31 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:31 executing program 3: creat(0x0, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:31 executing program 1: getpid() ptrace(0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000bc002af9471c99365ccb74eb79ed84d61ecad0b2b3f5aa980b965668309b94734af0ed0dde09f1bd1351def97c8482913cff380eda714ef91c0cf3325bd6a5b06db0140c613f4d1219a0eb67c2648c3a2e66e88e6ce1cf3a7ecdfffbf8fb610f5faa300a06c21158510adb63c4e7693b0e459fc7b0c3c06b67532039f099e24d7d6f1c47cdb4826c574bd39417e7abfa45ccd7e4fac91d0b537cdcc4b4705aa2abb9fc86df8599606818abedae45bff833d777e9562b78ca816efa816bdd7eaaed61096bdcf127532c50569327632e30ca02266bba39567c91826893cf39dc217b536b213535f49deba9a8"], 0x1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x3, 0x1f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:31 executing program 3: creat(0x0, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:31 executing program 5: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000bc002af9471c99365ccb74eb79ed84d61ecad0b2b3f5aa980b965668309b94734af0ed0dde09f1bd1351def97c8482913cff380eda714ef91c0cf3325bd6a5b06db0140c613f4d1219a0eb67c2648c3a2e66e88e6ce1cf3a7ecdfffbf8fb610f5faa300a06c21158510adb63c4e7693b0e459fc7"], 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') socket$inet6(0xa, 0x0, 0x1f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:31 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:21:31 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 299.573350][ T8482] EXT4-fs (sda1): re-mounted. Opts: [ 299.670904][ T8494] EXT4-fs (sda1): re-mounted. Opts: 04:21:31 executing program 1: getpid() ptrace(0x10, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000bc002af9471c99365ccb74eb79ed84d61ecad0b2b3f5aa980b965668309b94734af0ed0dde09f1bd1351def97c8482913cff380eda714ef91c0cf3325bd6a5b06db0140c613f4d1219a0eb67c2648c3a2e66e88e6ce1cf3a7ecdfffbf8fb610f5faa300a06c21158510adb63c4e7693b0e459fc7b0c3c06b67532039f099e24d7d6f1c47cdb4826c574bd39417e7abfa45ccd7e4fac91d0b537cdcc4b4705aa2abb9fc86df8599606818abedae45bff833d777e9562b78ca816efa816bdd7eaaed61096bdcf127532c50569327632e30ca02266bba39567c91826893cf39dc217b536b213535f49deba9a8"], 0x1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x3, 0x1f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:31 executing program 3: creat(0x0, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) [ 299.867538][ T8518] EXT4-fs (sda1): re-mounted. Opts: 04:21:32 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:32 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:32 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:32 executing program 5: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000bc002af9471c99365ccb74eb79ed84d61ecad0b2b3f5aa980b965668309b94734af0ed0dde09f1bd1351def97c8482913cff380eda714ef91c0cf3325bd6a5b06db0140c613f4d1219a0eb67c2648c3a2e66e88e6ce1cf3a7ecdfffbf8fb610f5faa300a06c21158510adb63c4e7693b0e459fc7"], 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') socket$inet6(0xa, 0x0, 0x1f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 300.295506][ T8553] EXT4-fs (sda1): re-mounted. Opts: 04:21:32 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 300.399091][ T8570] 9pnet: p9_fd_create_tcp (8570): problem connecting socket to [ 300.399091][ T8570] 27.0.0.1 04:21:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 04:21:32 executing program 5: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000bc002af9471c99365ccb74eb79ed84d61ecad0b2b3f5aa980b965668309b94734af0ed0dde09f1bd1351def97c8482913cff380eda714ef91c0cf3325bd6a5b06db0140c613f4d1219a0eb67c2648c3a2e66e88e6ce1cf3a7ecdfffbf8fb610f5faa300a06c21158510adb63c4e7693b0e459fc7"], 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') socket$inet6(0xa, 0x0, 0x1f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:32 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:32 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) [ 300.909793][ T8603] 9pnet: p9_fd_create_tcp (8603): problem connecting socket to [ 300.909793][ T8603] 27.0.0.1 04:21:32 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 300.980891][ T8598] EXT4-fs (sda1): re-mounted. Opts: 04:21:32 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:32 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:32 executing program 1: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x55}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) 04:21:33 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x9e0) syz_open_procfs(0x0, &(0x7f0000000880)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6U\x81\x80\xaa\xb8\x8a\xa2\xbbZ\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;\v\x0eX\xdd\xacZhE\xa8\xa3|\xf9H\xf7\x90\x12K\xf2\x0f\x86\xafm\xb7;)\xab\xda\xdfy\x93\xec\x16\x1d\xe0\xd2c\xcd%\xea\xd3\x8e\x0e\xa5_$S\xf9\xa0\x99r8\xf7\xf0\xe9\xba\xd9`\xd02\xb2g\xe3') 04:21:33 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(0x0) 04:21:33 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 301.451821][ T8641] 9pnet: p9_fd_create_tcp (8641): problem connecting socket to [ 301.451821][ T8641] 27.0.0.1 [ 301.461737][ T8632] EXT4-fs (sda1): re-mounted. Opts: 04:21:33 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:33 executing program 1: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x55}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) 04:21:33 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:33 executing program 2: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x55}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) 04:21:33 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:33 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:33 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:33 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:33 executing program 1: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x55}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) [ 302.174420][ T8678] EXT4-fs (sda1): re-mounted. Opts: 04:21:34 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:34 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:34 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x9e0) acct(&(0x7f0000000380)='./bus\x00') 04:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:34 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:34 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) [ 302.623870][ T8727] Process accounting resumed [ 302.826839][ T8727] Process accounting resumed 04:21:34 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:34 executing program 1: getpid() ptrace(0x10, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) pipe2(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x55}) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x8) 04:21:34 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#d&\n'], 0x4) close(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:21:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:34 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) [ 303.158145][ T8744] EXT4-fs (sda1): re-mounted. Opts: 04:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x0, 0x40, 0x20, 0x0, 0x0, 0x0, 0xa2}, "", [[], [], []]}, 0x320) 04:21:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:35 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:21:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:35 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v2={0x5, 0x2, 0x14, 0x8000, 0x7d, "8e019ed49d4f5a05d18f0c4a87bf52ec2964520329b6d14fa34e1bc8268fdb6381b1a5f36ad9fe5fe6856da32cfac888308ab14a489f010bb2dc7649a1e95d7b1f8f973c5257b1980206edc07feb0cace20b7d4c7582d695745398dad9dcc29ea43ca2b4141c4fb653fa7a0963beba584a68ac6d9e455c0bb14e812657"}, 0x87, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 04:21:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:21:35 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}}) 04:21:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:35 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) 04:21:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@', 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x6) 04:21:36 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f81d6d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde00000000eae0247d92dfde8b0da6bb67c20340d76e98d336d8f16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6360bc0a991a247841c84a8"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffa7}], 0x1, 0x0) 04:21:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 304.193710][ T8824] 9pnet_virtio: no channels available for device [ 304.193710][ T8824] 27.0.0.1 04:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:36 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) [ 304.648332][ T8849] 9pnet_virtio: no channels available for device [ 304.648332][ T8849] 27.0.0.1 04:21:36 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:36 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:36 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) 04:21:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.880940][ T8855] 9pnet_virtio: no channels available for device [ 304.880940][ T8855] 27.0.0.1 04:21:36 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 305.117944][ T8875] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:21:37 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:37 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:37 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:37 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:21:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:37 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:37 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x20000000]}, {}, {}, {}, {0x0, 0x9}]}}) 04:21:38 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:38 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) 04:21:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:38 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:39 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 04:21:39 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) 04:21:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:21:39 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:39 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:40 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:40 executing program 1: 04:21:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:40 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:40 executing program 3: 04:21:40 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:40 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:40 executing program 1: 04:21:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:40 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:40 executing program 1: 04:21:40 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:40 executing program 3: 04:21:40 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 04:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 1: 04:21:41 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 04:21:41 executing program 3: 04:21:41 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:41 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 04:21:41 executing program 3: 04:21:41 executing program 1: 04:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:41 executing program 3: 04:21:41 executing program 1: 04:21:41 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:41 executing program 1: 04:21:41 executing program 3: 04:21:42 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0), 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:42 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:42 executing program 1: 04:21:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:42 executing program 3: 04:21:42 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0), 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:42 executing program 1: 04:21:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:42 executing program 1: 04:21:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:42 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0), 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:42 executing program 3: 04:21:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:43 executing program 1: 04:21:43 executing program 3: 04:21:43 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:43 executing program 1: 04:21:43 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:43 executing program 3: 04:21:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:43 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:43 executing program 3: 04:21:43 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:43 executing program 1: 04:21:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:43 executing program 3: 04:21:43 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:43 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:43 executing program 1: 04:21:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:44 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:44 executing program 3: 04:21:44 executing program 1: 04:21:44 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:44 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:44 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:44 executing program 3: 04:21:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:44 executing program 1: [ 312.604852][ T9258] cgroup: fork rejected by pids controller in /syz4 04:21:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:44 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:44 executing program 3: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20000103ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='affs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sched_getscheduler(0x0) 04:21:44 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:44 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:21:44 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:45 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:45 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:21:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8) r2 = geteuid() getgroups(0xa, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r3, 0xe00) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) lseek(r4, 0x0, 0x0) r5 = msgget(0x1, 0x80) msgrcv(r5, &(0x7f0000000100)={0x0, ""/221}, 0xe5, 0x2, 0x1c00) dup2(r1, r1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20, 0x14) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgsnd(r6, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r6, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x800) 04:21:45 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:45 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 04:21:45 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8) r2 = geteuid() getgroups(0xa, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r3, 0xe00) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) lseek(r4, 0x0, 0x0) r5 = msgget(0x1, 0x80) msgrcv(r5, &(0x7f0000000100)={0x0, ""/221}, 0xe5, 0x2, 0x1c00) dup2(r1, r1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20, 0x14) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgsnd(r6, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r6, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x800) 04:21:45 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:45 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:45 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140), 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:45 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:46 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8) r2 = geteuid() getgroups(0xa, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r3, 0xe00) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) lseek(r4, 0x0, 0x0) r5 = msgget(0x1, 0x80) msgrcv(r5, &(0x7f0000000100)={0x0, ""/221}, 0xe5, 0x2, 0x1c00) dup2(r1, r1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20, 0x14) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgsnd(r6, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r6, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x800) 04:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:46 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:46 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140), 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:46 executing program 3: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:46 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:46 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8) r2 = geteuid() getgroups(0xa, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r3, 0xe00) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) lseek(r4, 0x0, 0x0) r5 = msgget(0x1, 0x80) msgrcv(r5, &(0x7f0000000100)={0x0, ""/221}, 0xe5, 0x2, 0x1c00) dup2(r1, r1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20, 0x14) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgsnd(r6, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r6, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x800) 04:21:46 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140), 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:46 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:46 executing program 1: creat(0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:46 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:46 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 315.075102][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.080928][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:47 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 315.545105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.550926][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:47 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:47 executing program 3: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:47 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 315.865373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.871521][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:21:47 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 316.185168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.190955][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:21:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:48 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:48 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 316.265540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.271654][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:48 executing program 1: creat(0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:48 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:48 executing program 3: creat(0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:48 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:48 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:48 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0), 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:49 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:49 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0), 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:49 executing program 1: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:49 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0), 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:49 executing program 3: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:49 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:49 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:50 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:50 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:50 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:50 executing program 1: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:50 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 04:21:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:50 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:50 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:51 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:51 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 04:21:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 04:21:51 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:51 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:51 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi}) 04:21:51 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:51 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{0x0}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read$rfkill(r3, &(0x7f0000000000), 0x8) read(r3, &(0x7f0000000580)=""/4096, 0x1000) 04:21:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) 04:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:52 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{0x0}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:52 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:52 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{0x0}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, "55e4e383772269b9b34936df871d2bae92f452421314789c6fc1b83c16b2ab22f4792de86136b0ec9980ff3cb6d3929bd2b77a9a1c8f6aebda67c4b2c1696e2c", "34a4a437934f4e9f8928397e43663803e72bc6b6ab5c4e32f9cccbfc73188688aacaed888470efb131f7d3ce6ec2235c470814a8fe1f36aeb67e5b2aa43d0138", "3db9d9ee822cba8701052710db2fb273ec197e1cd85181ed4489586ad7b78323"}) 04:21:52 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 3: 04:21:53 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:21:53 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:53 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:53 executing program 3: 04:21:53 executing program 1: 04:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:53 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:53 executing program 3: 04:21:53 executing program 1: 04:21:53 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351", 0x23}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:53 executing program 3: 04:21:53 executing program 1: 04:21:53 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351", 0x23}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:54 executing program 1: 04:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:54 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:54 executing program 3: 04:21:54 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351", 0x23}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:54 executing program 3: 04:21:54 executing program 1: 04:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:54 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719", 0x34}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:54 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:54 executing program 1: 04:21:54 executing program 3: 04:21:54 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719", 0x34}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:54 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:21:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:54 executing program 1: 04:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:54 executing program 3: 04:21:55 executing program 1: 04:21:55 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719", 0x34}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:55 executing program 3: 04:21:55 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 04:21:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:55 executing program 1: 04:21:55 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d1", 0x3d}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:55 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) [ 323.768745][ T9885] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 323.807952][ T9885] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:55 executing program 1: r0 = socket(0x10, 0x802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000600000002002593210001c000000000000e00000000b6db29e99815fa2c1e75c28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d110600d633d6406a007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defc83ab82f605f70cec18444eb29d20f3d92c834fdc5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff8407372e883661f545304dc30083df150cb2880f7f0000000000b4d57155870258a1000052c52d00000000000080000041f0d48f6f0000180548deac270e33429fd31101350000000000", 0xfc) 04:21:55 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d1", 0x3d}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:55 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) [ 324.046848][ T9900] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.079793][ T9903] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 04:21:56 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d1", 0x3d}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:56 executing program 1: r0 = socket(0x1f, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000180)=0xffff8001, 0x4) [ 324.184738][ T9910] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 324.212136][ T9910] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 04:21:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:56 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b", 0x41}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 324.499511][ T9927] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:21:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x7abb990919170921, 0x0, 0x10001, 0x111) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', 0x0, 0x0, &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f0000000780)) [ 324.552784][ T9927] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:56 executing program 4: creat(0x0, 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:21:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:56 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b", 0x41}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xd23e41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x7abb990919170921, 0x0, 0x10001, 0x111) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x100) read(r0, &(0x7f0000000340)=""/175, 0xaf) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', 0x0, 0x0, &(0x7f0000000800)='.cpuset\x1c\x00'], &(0x7f0000000780)) [ 324.938989][T10082] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 324.973079][T10082] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:56 executing program 4: r0 = msgget$private(0x0, 0xd) msgrcv(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3df6e9b2ec5a09f71c153a97766a9c247c40befa5bcb02d4cbf430c2a274b15ed1a62615d504b84826ababc4c4720496b04753820170b723167ae9a78dc112a357b1dfd0383ab35d51771f21ea84b9e85bc3298da61cc4eebee92b22600760ff61826d92e0bd19cfbc22f5f71690d221763284ea4ff6da4767f0a2f26a20e4cffc6e2c4c2f2e96a299ad71e5cafa44bece23ce2fe404b0b2725537945505470aacb70071fbb"], 0x48, 0x2, 0x800) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x467fa, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x2b3, 0x7ff, 0x200, 0xe, 0x4, 0x7, 0x1400000000000, 0x100, 0x4, 0x4, 0x2}) r2 = dup2(r1, r1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000100)=""/87) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r3 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x9) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000240)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r4) getsockopt$sock_int(r4, 0x1, 0x29, 0x0, &(0x7f0000000040)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r5) getsockopt$sock_int(r5, 0x1, 0x29, 0x0, &(0x7f0000000040)) dup2(r4, r5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000900)) fcntl$dupfd(r3, 0xa0f, 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r6, 0x0, 0x484, &(0x7f0000000280)={0x1bf2ce95bf98a21a, @remote, 0x4e24, 0x0, 'none\x00', 0x20, 0x3, 0x65}, 0x2c) ioctl$TCSETXF(r2, 0x5434, &(0x7f00000002c0)={0xa65, 0x401, [0xfffffffffffffffe, 0x800000000000, 0x6, 0x80000000, 0x7], 0x3}) socket$unix(0x1, 0x1, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000300)=""/58) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'bond_slave_1\x00', 0x8000}) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x6a, 0x5, 0x3, "9900", "3c60f49341cf1d2e30a7f37182b4e552ab4d1faa52b9131b8f3cc72149e8cee062caf48c33c94f1a3967341470227497057797157cf4cf0976dfd3e8ccd6fe84b2516c76c2c102c21caefb8c709739ce0e17f147b8"}, 0x6a, 0x2) connect$unix(r1, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000500)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="eaffffff", @ANYRES16=r7, @ANYBLOB="080025bd7000fbdbdf250f00000008000500080000000800050040000000080005000400000008000400010000000800050000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x800) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000680)) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x483, &(0x7f00000006c0), &(0x7f0000000740)=0x68) eventfd2(0x6, 0x1) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000008c0)) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000880)) 04:21:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:57 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b", 0x41}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:57 executing program 1: mknod$loop(&(0x7f0000001880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r2, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) [ 325.406972][T10180] IPVS: set_ctl: invalid protocol: 41498 172.20.20.187:20004 04:21:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:57 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519", 0x43}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r2, 0xa, 0xffffffffffffffff) 04:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 04:21:57 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519", 0x43}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 04:21:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80ffffff}}}}, 0x128}}, 0x0) 04:21:57 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519", 0x43}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:57 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 04:21:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:58 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b7", 0x44}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:58 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x138) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:21:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write(r0, 0x0, 0x0) 04:21:58 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b7", 0x44}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:58 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@sha1={0x1, "b0d62c4610f80c4fc3bedea11a7b6450af47ae42"}, 0x15, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) 04:21:58 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b7", 0x44}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) [ 326.996992][T10555] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 327.019037][T10555] FAT-fs (loop4): Filesystem has been set read-only [ 327.030465][T10555] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 04:21:58 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef61e2eee80da273906d1d3abf9d1a51c0200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756eaf5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b5d9182f7c46359a074285b7eda41f9119fe5237cc79d0cedec0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc19740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f0508a"], 0x138) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:21:59 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0xc}, 0x10) unlink(&(0x7f0000000100)='./file0\x00') mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000500)=@ccm_128={{}, "31c9cc57aa0b75bd", "4f1d28ca7dbd3b963394f6694d2f9175", "43711387", "0066e20a6837500c"}, 0x28) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f00000004c0)=@sha1={0x1, "b0d62c4610f80c4fc3bedea11a7b6450af47ae42"}, 0x15, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) keyctl$join(0x1, &(0x7f0000000400)={'zyz', 0x2}) keyctl$set_reqkey_keyring(0xe, 0x1) 04:21:59 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:59 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:59 executing program 1: creat(0x0, 0x41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x28f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x8004000) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_open_procfs(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000000f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad545249ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x268000, 0x8) 04:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:59 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:21:59 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x138) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:21:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:21:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 328.025101][ C0] net_ratelimit: 18 callbacks suppressed [ 328.025112][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.036569][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:21:59 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000c80)=@alg, 0x80, 0x0}}], 0x2, 0x42, 0x0) 04:21:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:22:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef61e2eee80da273906d1d3abf9d1a51c0200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756eaf5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b5d9182f7c46359a074285b7eda41f9119fe5237cc79d0cedec0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc19740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f0508a"], 0x138) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:22:00 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x42, 0x0) [ 328.345114][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.350918][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_PROXYARP_WIFI={0x8, 0xc, 0x1}]}}}]}, 0x44}}, 0x0) 04:22:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:22:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 328.797825][T10959] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 328.874357][T10965] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 04:22:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r5, 0x2008002) sendfile(r1, r5, 0x0, 0x8482) 04:22:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 329.113683][T10958] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 329.151821][T10958] FAT-fs (loop4): Filesystem has been set read-only 04:22:01 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x42, 0x0) [ 329.196856][T10958] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 04:22:01 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1aa, &(0x7f0000000080)={@link_local, @random="3777077ea3db", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 04:22:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:22:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:01 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/82, 0x52}], 0x1}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000240)="4c5e35cc7850fec594486fab6d1312ca5be89d6dd8547cd19b190bc2bc03ccd3", 0xffffffffffffff51) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) sched_setattr(r4, &(0x7f0000000400)={0x8e, 0x2, 0x0, 0x1, 0xffffffff, 0x4, 0x7, 0x5}, 0x394a34f1a8b741b6) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x10000, 0x101}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000180)={0x4, r6, 0x1, 0x8}) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r7 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r7, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee, 0x400, 0x0, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r7, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000002c0)) creat(&(0x7f0000000540)='./bus\x00', 0x0) 04:22:01 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x42, 0x0) [ 329.405595][ T26] audit: type=1800 audit(1572927721.241:31): pid=10976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16797 res=0 04:22:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:22:01 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}], 0x1, 0x42, 0x0) 04:22:01 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000002) 04:22:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:22:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff0600000002000000450000002000000019000a000400000007fd17e5ffff0606040000000000000000", 0x400}], 0x1) 04:22:01 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}], 0x1, 0x42, 0x0) 04:22:01 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000002) 04:22:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 330.104695][T11130] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:22:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) timer_create(0x1, &(0x7f0000000000)={0x0, 0x26, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') 04:22:02 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}], 0x1, 0x42, 0x0) 04:22:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:22:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) [ 330.372859][T11243] mmap: syz-executor.1 (11243) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:22:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:02 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000740)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) 04:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:22:02 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) 04:22:02 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 04:22:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x2}) 04:22:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045518, &(0x7f0000000040)) 04:22:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:22:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 04:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 04:22:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:22:03 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x4}) 04:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 1: 04:22:03 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) 04:22:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:22:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 1: 04:22:03 executing program 4: 04:22:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:22:03 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:22:04 executing program 1: 04:22:04 executing program 4: 04:22:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 04:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:04 executing program 4: 04:22:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:04 executing program 1: 04:22:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 04:22:04 executing program 4: 04:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:04 executing program 1: 04:22:04 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:22:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 04:22:04 executing program 1: 04:22:04 executing program 4: 04:22:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:05 executing program 4: 04:22:05 executing program 1: 04:22:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 04:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:05 executing program 4: 04:22:05 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="9bd9b21376c90c0b297755276b032fc1c5fd22935544f7473b9f5cb251751d89f81351edd059102caf1519e3ae48d8b9d4cd8719439abcd584ae4c00d160f1048b2519b73e", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:22:05 executing program 1: 04:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 04:22:05 executing program 4: 04:22:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:05 executing program 1: 04:22:05 executing program 4: 04:22:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 04:22:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 4: 04:22:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 04:22:06 executing program 1: 04:22:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 4: 04:22:06 executing program 0: 04:22:06 executing program 4: 04:22:06 executing program 1: 04:22:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 04:22:07 executing program 0: 04:22:07 executing program 4: 04:22:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 04:22:07 executing program 1: 04:22:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:07 executing program 0: 04:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:07 executing program 1: 04:22:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 04:22:07 executing program 4: 04:22:07 executing program 0: 04:22:07 executing program 4: 04:22:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 04:22:07 executing program 1: 04:22:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 04:22:08 executing program 4: 04:22:08 executing program 0: 04:22:08 executing program 1: 04:22:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:08 executing program 4: 04:22:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:08 executing program 0: 04:22:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 04:22:08 executing program 1: 04:22:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:08 executing program 4: 04:22:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 04:22:08 executing program 0: 04:22:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:08 executing program 1: 04:22:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 04:22:08 executing program 1: 04:22:08 executing program 4: 04:22:08 executing program 0: 04:22:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:09 executing program 1: 04:22:09 executing program 0: 04:22:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 04:22:09 executing program 4: 04:22:09 executing program 1: 04:22:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 04:22:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:09 executing program 0: 04:22:09 executing program 1: 04:22:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 04:22:09 executing program 4: 04:22:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:09 executing program 1: 04:22:09 executing program 0: 04:22:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 04:22:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:10 executing program 4: socket$inet(0x2, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r1, 0x6611, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000880)={0x7ffd, 0x8000, 0x80004001}, 0x10) r3 = socket$inet6(0xa, 0x80000000000003, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000540), 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x100000473) 04:22:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000003680)={0x8, 0x0, [{0x0, 0x47, &(0x7f0000000100)=""/71}, {0x0, 0x59, &(0x7f00000001c0)=""/89}, {0x0, 0x6b, &(0x7f0000000280)=""/107}, {0xf000, 0x1000, &(0x7f0000000400)=""/4096}, {0x106000, 0x1000, &(0x7f0000001400)=""/4096}, {0x3000, 0xb2, &(0x7f0000002400)=""/178}, {0x9800, 0x1000, &(0x7f00000024c0)=""/4096}, {0x5000, 0xc9, &(0x7f00000034c0)=""/201}]}) 04:22:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 04:22:10 executing program 1: socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20004, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:22:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 04:22:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 04:22:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000280)=""/244, 0x32, 0xf4, 0x1}, 0x20) [ 338.745131][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.750964][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) 04:22:10 executing program 4: syz_genetlink_get_family_id$fou(0x0) 04:22:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x7, &(0x7f00000004c0)={0x0, 0x0, 0x10000}) signalfd4(0xffffffffffffffff, &(0x7f0000a71ff8)={0x5f}, 0x8, 0x0) splice(r0, 0x0, r1, 0x0, 0x203, 0x0) 04:22:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) [ 339.065133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.070969][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 339.145112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.150952][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() [ 339.225315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.231164][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) 04:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) 04:22:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) 04:22:11 executing program 1: socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20004, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:22:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') 04:22:11 executing program 0: socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20004, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:22:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 340.025114][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.030918][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:22:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160069000200e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:22:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, 0x0, 0xbf}, 0x0) 04:22:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) 04:22:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) 04:22:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) [ 342.242848][T12404] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:22:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160069000100e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:22:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160005000100e558f000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:22:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000000)) 04:22:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, &(0x7f0000000180)) 04:22:14 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 342.467404][T12514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.515175][T12514] netlink: 101 bytes leftover after parsing attributes in process `syz-executor.1'. 04:22:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$vsock_dgram(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @host}, 0x10) 04:22:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[{0x10}, {0x1010, 0x0, 0x0, "34d1b9ed64675530ada48db26cb124256359afacafde1b9c3d84138bf766aa78414ba3abac0ab93ea7eb2eb7d850997ad6fbbcf3d1e47c848d9f314f4513eaf97afbe6badd79afa365fa03969ff9f1e76f8c58367d386e5ed24de3ae7616f8eff66cf92721a80523b7eadf5cc9255bfe1227cb8afc14ba5f37d87ade72d1e54ffa346966e4f94d86b407a3a315cd65866257ef1ab5cfe59866d994cbb19d541710d0817e857821414e3d1914ebe0759cfd7f3b392cece3d3d190dc6ee44f9c444b82b7452bc9f2ae3a0a66047196c0d26b8e951b330a2af8166ce7be1f0e58887849cd2bf83a52a6418221934edae6b9b65cbd8710482c72d64d8ede4328933330754edf4a1c4f856fa62a98cd623c6c7d8e2da7ceb3e4e6b2f4d73b520aad9ed9db091e7d032fb14ca41106ae866451ad430ddf70137d9562e9f63a9a26167a9024ee81f77c9b060f645e8aba9531c863c77a7678fac8b062506b986b49e565d96e766739d58a41372293781dd0b8e8cf3fd159588e9f537c7a06b9fb8633bd40e35e1a2e23547e2999d9591753de1c9e945ea6db0307648f1c5a7ffcbe20ed94230f1771170825f7f1c2eb6eeaca19eb38e4e305dac30a665ae3925baf85076fce8985b36253ccdc662072560c4d7dac84be4e52d5f44f76e1d252919f4f868410b62780c8e44ba3eb8d122b1df552f8be26f2b8ea85ea4cc1181733a0ccb9a9df7f0d10fbfcab400cc5877c727f22f88f831abda84c4a59712630a89681f407b4827bd88eebfc54098d67df8f76494299b70c7176ad9b069b0bffa9efc7e00ee1d6200627a0aca3cd51284eef32f0815c12ad72bd818a1d791436a2858065991db5dfdecd2a7654ef03d7498f6f48be881b25455472c8c64aae8adfc848fa3373ea7d6311cd473eaa31df0994010ab9fdd72fffaba8e21d5ae91e6d014c5817854f3b1f8ba66c5f93b3fa79eda58f79ec598c50e076db73db9f380167d9c086e55f068b0afe7bf446b7adb7b7ad982f3b5986996dc28ba5564493443b5c48b216eba247a05ba9571984e71ff626b1de742a6bf665614b2538b63eaf7f350523793dac6bda2bd32865d504f8a83dca39e419acf9f3cfcd3b1d7aaad718b6cba4b0d5afe4b0578754c07598c66968ec829dcfb685038702683bc8ad763818ee9210c5af47c41cef1d282e5ada8fa97d3dcc69e669329a77f931ab9451e2226265d03b5dc9c142f1304712e198dff1fdf4c7c48493c2b4dc6b2b2b55e2f72e4823c8a798297506be6cd8515d104419f63e40525b91e1a72f3035e5cc05200f912ea77eceac9bb1b7477be5a3b39fcab02092fbc736e83b09bdca2c1e445e527ffdef549361da21adfd0654bd09ba50a900573eb7942b5e7af5fb00b234eb75ee7b8d5587a9eeebeb247eb05ce62258fadc10bcc7a64e04ebc5b19980a53fe3bbd4ed8c9c83ff8b593de72325297a98213e085d43862fe4922e0bf731b37eb0ac98c369cc0e4dc0ab345b8fd1b62596634f63fe2784d9ffce682712063816efedfc39c44f7e6a4f2bedf64df3cb6b8b10adb9027d99ccaf68b0364062faa749535dbcd979e265dddb83bfb92707d0051bf1e9ebf906160c9c625777ba771ad3f8b276429d127ebe08e6f9920ae5584070e1dad4190fd6100d5a78d7fb4cd72428d714615882318d4afc815e34bb371191ee4154f18b2d25cf305bb28728340564cdd671d995605e90f9c0a275adb3a61107181599e8d3a3e8f8ab91338652b5831cead4a2c962729c2527da0a4635f62eec52bd543351d008460d9d1e5e337b6f802b4cdb534cbb647f78ac126d4bce5da72e7adc7cfadafe34dd20258c023a1f069d0ee94e85aad9d8e5b9afe96116dfe7f2490339d1d8650279eed30c126d48793b0546c7e08256e8ed0f31fd5fc8ce6126a5bab5e0b57563a334fd730071ae8aeb666e58c5a0d7ce863a390a387182387669d36cb13319f8fe69903fbe9ba9ccc698cfa95e9e615dd8f03e23e0065695812cc7a19a812744aea60942fd47d381a78a1cde2bc62e3589d2b18bf65561f440fbcb8b1da9877ca816af16de9a7761299e1eb3ce1e5516423c4b671a32fa2b925a049c4a3ccabb2416856cdcfccad9afb13e0fee920fc04a08a1779f48f3c46e4566837092a3d20bf3df2b55c725d66b2169efe50917842cb151bd28e39c017bf282c38e56792eab97f070c0cacc4cfbc2dcb79ea8d805889a29e0dcac3b764455a314acffa0d4d997ed9b5f4f926c3d7af2f124bdfce3b2d6d5f6640d49593502ac95cccb4808816db471e01a9cbcedc328ba403af35c87c85e770c22afb6e72eed9d3c57cee3c6b8eeb7bbe50a46a14278202c5d677588cf20b5d521eb0ccaee1da9a92c07886fdf285513cd029059d1ab31f0c56e1d91a27174cd0ef58d832424e88d94766576ebcd58d449b21ecebade3069f82c4635cf1e801bfa8c604c23a534c06b81ad8efdb4653b13e4716d2f6d835b5323c34e2efcddad4cdea5aec8c0141ffbed88984655799cc7200826c7c89810bb8f24303faf173ce6b5662a5cac9614b43a7236b3d985c38db172735588e3221f4f3ad12145a417d1d2e46195aab05a86a18496bc207b9660c8254be71e05874925c7aee3dd22918e3be52a92ad43c22d030a80d1340872d48d74a61155f950304bc1b493db003f3ec2cb36c93f23943e6ed07cad5561b22b294dc5d17c72471630b49c76a14fce9acdfc8fa57c49f8925fe1645cdb33221e9b261211b5fd2bff14f497a1dc881de12e293514878ce7652912528e1572e67c98e0f3f27ce9896463fd9faff606ca57812987a126906482f12ab0c50fdc1cc5c652f91ccd03d221c8599dcd21946b91a9669e34d007058397d2695771fa2581ce852fcaa6ecda4e31765b4ad14ccffdbc6103f152e5419838373bdf568db2b348df05480f7ab56acb7daf811bf4b7bdb844cd78f2d220edda7350568e21a0e2ab8195a0a499436a47eb8d3733c0c38924376bb16a8f982a1b30bb8e0e33e9b664a6079381924cd9b22fbbd18f5dec0fd6096729d5e44fc95ff658a5049bcb0b8bbe8e1280ddcb6c43f76ba68e310deda16ea268e62972e7ea094b8911009e61070a768197a106f57512b7395340416c77d028bea681c9740895624c12bda2ba9e1bec5ecec7c6dac2b1dbb00622949633800fe18fb94158482ab58e66b1ebd59d236cffc153edcbf77afad17be5fe07d2914017c6762fd9aa3838c62334626e2103384966c1cd73a02974dacc3f081a0e51aa54b3348151b3a76129a2a695811c8a1be222bcde6edf6d075a6072873e149503ab7dcfe537185a7a64e756079c2e25743afc4d2543b029a24d343b6e7f885a4a56b4c49430f2df31e2b1cf88e4924afe33497b4b274f4b706ba64b1a9f1d8e03b32a9646864ce9e3955752ea9e82495ff00cf8039e0330179d491c6d9ef0ed5438c3da646cf0dab38b212491d612ed55c16e6d7297af99ed29aca38eda47319d24c559ce0afff5e3eb42c514cfe11ee27eb7f6b21435bd293d4d52fb6586d4e42c81630635ab3f5f3012b84dbde4f8518c53d6cf710ce4a056dd354bb8d12dc9e849bae54cac5bd7d5049e03992ee5a2f615f27643ce41d9144e401690975617bfd64e27f786f3b88a4db3bba0fa0244273d3c99e44e5356572f6dfe17aba32c4272863ecf99903316367c384e910eb2d0ae4ff1ae90b6279bf852e8b002cc5a454201d1bd151a81144759bd3c04b724f1428f12c6a64d29032f80cd4445953b51198b13835e8a2bc6f859ff627e23d7132ee0011203fc6bfe890f10a3e24fc152c22de5de125487a5beeaff1920868df8d10644ab587e12e74ce5aeb60d7e9ebf5006978dc76a28fc5d965af2814ec41eb61233813abac772492ed5ead84847b76207c0110b8d622ed9185e862314e765094cd04a2c16e5ed611fa5ef2b876137b5c5beba7b586eb2577c9652c348ae60894faf5b5e64952a16460b7b6a57a34878de667ed9308eecd2f1fab4ac84b4e6869d28e9a961a4beace149ef200ae4d3e17f95e10f04e1bd081b429c3b17a3ed955f52364a9361affb35840adfd1257847de299be6c97c4bd05ac009b33a16c006107571e68af54e534f74cc8eae0cd825c3e1c66d0877cca9c502e9cf60785d0df7f9f2f166e48c39809713f781ce54e313171a6c7e60525590ab3ec9568abd9fe8709607b4a1bce12c6987736adc42bd6636378a8960c3b6d4c940000bb2e83a9c2de6d937d6ce47773578818401efb5fd997f6a1d501ec434cd5734383954af65a5c442222bac4a47b64f74774caa406eb9c124e0a20712f3f5b8dc8048cfa5275c6d5368811b56e657dd84606d74b95859ae50424fd7f02b15ec994cd55b3f2af39b3c026edb3fcd57818991b036498dd2d4290892b676fa9f2de7729637aab0f0a1c5b05abff254d414c904ffeca77bacff922169664effceb3ef81c83a6abd22f7ddc0ddcb8be7eb5860cbfaed0e2d07fb659e1542010ff06fcfd2d64a15bea83019c460a639a7dcad8dfba2eae44cc79383257c1b0871ce2822aa527da4d4c2a7d0941a59a43d41ae0b239bccbe71a586b089c8e9169e686e3f985b1fd2d02cdd85b48d904483190fd63c5dcc734e1f8c7104fece2747dab49b59972fcfb70f9d7cd61cd92dd4d7afa6f68afb819543b819c9c8ea974a60d7d501701eb08419113f36c7eeecc0a902377a4099d63db524d87b64dfb1b0d8d82b497f2386ecd9946918b49906c516ee35e1043762003bfe299e3147f49e547a9571f6ba8319d7feea0ff5f4d61ce9cbb548aa4bfd696b6cf93463b23b88a7975d7864893c57d60b63274c7fac597b390a93ca4019d13cfb286bacb0bd869c97dd15b1818a3717b05d0a5dc1244bfe1179b3a5b7c9aa9fb834fa8169c27c4318c430e9384a36821226e4d478518d7cadfa4722995bce70a8704ddfebb36547f4e922e4a2dc34e28c11a5d71c388a6af61d4b7080e2b3969ae5fc803655466de86f4e9a6ac36d4111f25690374fbf5bd2356aae7b43e6d17c1bdc28726ad813a00631b32ae4f22b4b6dbb86aa1601d1d441b2432e85e7bba49ba0fa7dc3b601aa0ee9637b3504238e5cae4aac56e7295a5d2d3835211f6c44b1b93678cdd31d4a266e36b39d08c57d21554b7c8fabedc8f2e21b36293cdbfcdf8c1607e7cbd4c54cfd184f735ad6bfd47b4fb99893652bf8caec1ee19606274eb3fe3cabc1451585dfef0a6a0d6c79fe9647ec7e140725298e4bfb0e5c0b41b8efc1d4bcc379e6830feb5068ba4c65688fba73bd96900c1cc41d91b4f73515338f4a22781f406c2fc2828d577dc64d684e196bd29fbea7c0e30ff3d0e42f482b26e8d92c28f93ac9f395863e8be4af5e46a3b9dd32f4fae412397eb78b00c4366f7299a91ee77d7c88e7524f058ea1103635cdafab871fc4a2fd729b8a79dcd435a49c487f6f116c9cd116feb1c4405828303e01dcc5d7e66bb5d6ca559095935a7d72f3319bc4b3f55d08ec31bde81bce93644da483c440b169b749e0c1de47ea3fe2c6ef82c2ca6301ccbb424e1a32a67b03c891ce0b408d96ee8d297faf3a395a006a716b917578ee730bbb2a6f3f024c0502c1b07af68917520aa60b96182fde3c8ad28f9d961f48cf15e55bf650aee397f0a58f2e2f2e5be8b9d3264699cb41f6fb652eee84814d59e88b03983c7f0ff77bf3584bfff9029c5e9478eeb915fed6f16e379bbd71649a2be8958c5388e80c242a3972ed6eab5e31de4318aadf"}, {0xf8, 0x0, 0x0, "c32725cce2c59f214220bfaeffeef021e932f6a07041a844daa67e168a81ac52dd26b3768d5cdd1db4c9944caa3dd85f85856ec5352680d679430b6683ec2492cc314e03d12f6170a0eebeadd8c54340fd3d60458af5f4dc4eaa752c2e99cd9456e498c4c3750e9186b477e7eaba2c243eb9c93bdcf5a308ccf2b0b8db5e85e5b1e793cbc9bfadad10927700dc29767a19d91f0cd7e82c3db45bcf232deb63ab6de7779b8180b256710bf0e23a8366b6cb63c46bdc2b477dce439092fac1e885da89619126b9719f2eefefb2514c3bbcbbb9c108de2aef046ca9cb0d778400017c"}, {0xd0, 0x0, 0x0, "81d8be13187d43aca864526dfbc72e677c4860ff7bea4fd2b6f32d61e36791fba4482c79bfe60d164d075bf389f09e6053519c15bed6c741b06a867e051fed3f80f2645c3fae44aaf0e0923cb87968aa475fff8d0544d09df35ebe3ceb19cb805916b4c0a67d5fbe0efb10f0a8c47f092cf26778d8235101643d69ddd553a9306046248f3878b83f12ea6b251a7fa12248aa79d22183464b35dcf8d9e283587fbe1cb59a4150601babbcdbc8be5ce34d8852e486951cae6b17"}, {0x80, 0x0, 0x0, "7e5c31d0ab69c2360af7c23fcd331ce9ef4bf5f3069fa7e4aaea1a5ef2539841be7c693bff6842420e12b56125a6633c8b4f7a962a8072d88358522d79fc5fac4c495fcc40ebdcc178e63ec3dc77ea5a4ed229b5b2e8caa1498a7e838c52c6eba9543cb291f5a6e48a"}, {0xda0, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 04:22:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$fou(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), 0x0) 04:22:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) 04:22:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$fou(0x0) 04:22:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00\x00\x00\x00\x00\b\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x627, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = creat(0x0, 0x1d4) ioctl$TIOCMBIS(r1, 0x5416, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 343.005387][T12703] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 04:22:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:15 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x108000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6611, 0x0) 04:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) 04:22:15 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_genetlink_get_family_id$fou(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), 0x0) 04:22:15 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$fou(0x0) 04:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[0x0]) 04:22:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) 04:22:15 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x108000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6611, 0x0) 04:22:15 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@rand_addr="0048554c0d442b7f84076f2e89f1d3fa"}, {@in=@local, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 04:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:22:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f0d12fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 04:22:16 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:16 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffee6, &(0x7f0000000400)) pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="0b9f95b17000ffdbdf25040000000800060006000000140001000800050000000000080002002900000008000400010000003c00010008000800ffffffff08000b00736970000800020001000000080029002100000008000b00736970000800020016000000"], 0x1}, 0x1, 0x0, 0x0, 0x2004}, 0x4044844) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0xffffffca, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(r3, 0x0, 0x28, &(0x7f0000000180)={0x31, 0xf1, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:22:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 344.358445][T12913] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 344.375182][T12913] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 04:22:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x101, 0x0, 0x9}, 0xc) 04:22:16 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 04:22:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:22:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='noquota']) 04:22:16 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000069cff4)={0x4}) 04:22:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:22:16 executing program 4: msgctl$MSG_INFO(0x0, 0xd, &(0x7f0000000000)=""/40) [ 344.943863][T13060] XFS (loop1): Invalid superblock magic number 04:22:16 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffee6, &(0x7f0000000400)) pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="0b9f95b17000ffdbdf25040000000800060006000000140001000800050000000000080002002900000008000400010000003c00010008000800ffffffff08000b00736970000800020001000000080029002100000008000b00736970000800020016000000"], 0x1}, 0x1, 0x0, 0x0, 0x2004}, 0x4044844) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0xffffffca, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(r3, 0x0, 0x28, &(0x7f0000000180)={0x31, 0xf1, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:22:17 executing program 1: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 04:22:17 executing program 4: msgctl$MSG_INFO(0x0, 0xd, &(0x7f0000000000)=""/40) 04:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) [ 345.440008][T13179] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 04:22:17 executing program 4: msgctl$MSG_INFO(0x0, 0xd, &(0x7f0000000000)=""/40) 04:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 04:22:17 executing program 4: msgctl$MSG_INFO(0x0, 0xd, &(0x7f0000000000)=""/40) 04:22:17 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000069cff4)={0x4}) 04:22:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 04:22:17 executing program 4: msgctl$MSG_INFO(0x0, 0xd, 0x0) 04:22:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 04:22:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 04:22:17 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(r1, 0x1fa9075e737e81a0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0xd8, 0x4) setpgid(0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 04:22:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2800000000000000}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 04:22:18 executing program 4: msgctl$MSG_INFO(0x0, 0xd, 0x0) 04:22:18 executing program 4: msgctl$MSG_INFO(0x0, 0xd, 0x0) 04:22:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/186, 0xba) 04:22:18 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(r1, 0x1fa9075e737e81a0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0xd8, 0x4) setpgid(0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 04:22:18 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(r1, 0x1fa9075e737e81a0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0xd8, 0x4) setpgid(0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 04:22:18 executing program 0: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000069cff4)={0x4}) 04:22:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 04:22:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2800000000000000}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 04:22:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:22:18 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(r1, 0x1fa9075e737e81a0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0xd8, 0x4) setpgid(0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="b4a9e846aea1e2624685e2e527a6c3bd642f4fd847cb6d34363642a299297b0bf05a7dc00b2753dc2e84cfbf7ca8b12a93cad981db7d1adf6de9c207c89d2c9cfe8e4a670557dd76dd6e7449e4d0430596d777172ce71c91cf0451ec8499ee4bbac03e7f8af92ab27aba638253aaa1a154b759cf296d637e3677541293ab891b06706153a95a9f45bb6e13c6e1c971a27faf0a5f933d4935cd5680da7c4178b2b510afe9ebab63a04889ac90c8f3154f7271f61bfa3b2046166d7f8c63cd95298ae3558de27869f4d98f2eda893881dd5ca90927ab10c64058c7a54e773dc1e971a38f55fab8d1d58d81faecdc623ff395ac4b245ca5bc52fd587da254485c67") openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 04:22:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2800000000000000}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 04:22:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x0, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) write(r8, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000580)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0]) 04:22:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 04:22:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='U\x00\x00\x00', 0x4}], 0x1}, 0x0) 04:22:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xa4a85ddafbc9b3a) r1 = gettid() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$void(0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 04:22:19 executing program 4: open(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4042, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:22:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) [ 347.579595][ T26] audit: type=1800 audit(1572927739.411:32): pid=13387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=E91F7189591E9233614B dev="sda1" ino=16905 res=0 [ 347.618210][ T26] audit: type=1800 audit(1572927739.411:33): pid=13387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=E91F7189591E9233614B dev="sda1" ino=16905 res=0 04:22:19 executing program 0: r0 = epoll_create(0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) 04:22:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2800000000000000}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6gre0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) 04:22:19 executing program 3: 04:22:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2d3}]) 04:22:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) 04:22:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x0, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) write(r8, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000580)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0]) 04:22:19 executing program 0: r0 = epoll_create(0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2800000000000000}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6gre0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) 04:22:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) 04:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 04:22:20 executing program 3: socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x105801, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20004, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:22:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:22:20 executing program 0: r0 = epoll_create(0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 04:22:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) flistxattr(r2, 0x0, 0x0) 04:22:20 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000069cff4)={0x4}) 04:22:20 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000069cff4)={0x4}) [ 348.835258][ C0] net_ratelimit: 4 callbacks suppressed [ 348.835274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.847141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.145140][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.150942][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x0, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) write(r8, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000580)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0]) 04:22:21 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000180)) 04:22:21 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:22:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x1}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 04:22:21 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000069cff4)={0x4}) [ 349.465104][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.470929][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:22:21 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:22:21 executing program 0: r0 = epoll_create(0x0) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:21 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:22:21 executing program 3: socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x105801, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20004, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:22:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:22:21 executing program 0: r0 = epoll_create(0x0) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) 04:22:21 executing program 0: r0 = epoll_create(0x0) epoll_wait(r0, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000069cff4)={0x4}) [ 350.200645][T13894] ================================================================== [ 350.208813][T13894] BUG: KCSAN: data-race in pipe_wait / put_pipe_info [ 350.215483][T13894] [ 350.217826][T13894] read to 0xffff888122435e8c of 4 bytes by task 13971 on cpu 1: [ 350.225475][T13894] pipe_wait+0xd7/0x140 [ 350.229635][T13894] pipe_write+0x3dd/0x970 [ 350.233978][T13894] new_sync_write+0x388/0x4a0 [ 350.238692][T13894] __vfs_write+0xb1/0xc0 [ 350.242951][T13894] vfs_write+0x18a/0x390 [ 350.247221][T13894] ksys_write+0xd5/0x1b0 [ 350.251477][T13894] __x64_sys_write+0x4c/0x60 [ 350.256083][T13894] do_syscall_64+0xcc/0x370 [ 350.260604][T13894] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.266500][T13894] [ 350.268847][T13894] write to 0xffff888122435e8c of 4 bytes by task 13894 on cpu 0: [ 350.276580][T13894] put_pipe_info+0x4d/0xb0 [ 350.281011][T13894] pipe_release+0x152/0x1b0 [ 350.285520][T13894] __fput+0x1e1/0x520 [ 350.289683][T13894] ____fput+0x1f/0x30 [ 350.293674][T13894] task_work_run+0xf6/0x130 [ 350.298190][T13894] exit_to_usermode_loop+0x2b4/0x2c0 [ 350.303488][T13894] do_syscall_64+0x353/0x370 [ 350.308088][T13894] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.313982][T13894] [ 350.316314][T13894] Reported by Kernel Concurrency Sanitizer on: [ 350.322475][T13894] CPU: 0 PID: 13894 Comm: syz-executor.5 Not tainted 5.4.0-rc6+ #0 [ 350.330358][T13894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.340545][T13894] ================================================================== [ 350.348616][T13894] Kernel panic - not syncing: panic_on_warn set ... [ 350.355217][T13894] CPU: 0 PID: 13894 Comm: syz-executor.5 Not tainted 5.4.0-rc6+ #0 [ 350.363123][T13894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.373179][T13894] Call Trace: [ 350.376498][T13894] dump_stack+0xf5/0x159 [ 350.380760][T13894] panic+0x210/0x640 [ 350.384675][T13894] ? vprintk_func+0x8d/0x140 [ 350.389288][T13894] kcsan_report.cold+0xc/0xe [ 350.393895][T13894] kcsan_setup_watchpoint+0x3fe/0x410 [ 350.399286][T13894] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 350.405112][T13894] __tsan_unaligned_write4+0x143/0x1f0 [ 350.410582][T13894] put_pipe_info+0x4d/0xb0 [ 350.415024][T13894] pipe_release+0x152/0x1b0 [ 350.419566][T13894] __fput+0x1e1/0x520 [ 350.423564][T13894] ? put_pipe_info+0xb0/0xb0 [ 350.428174][T13894] ____fput+0x1f/0x30 [ 350.432170][T13894] task_work_run+0xf6/0x130 [ 350.436713][T13894] exit_to_usermode_loop+0x2b4/0x2c0 [ 350.442137][T13894] do_syscall_64+0x353/0x370 [ 350.446760][T13894] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 350.452667][T13894] RIP: 0033:0x413db1 [ 350.456588][T13894] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 350.476209][T13894] RSP: 002b:00007ffe5a233150 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 350.484641][T13894] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413db1 [ 350.492623][T13894] RDX: 0000000000000000 RSI: ffffffff84935755 RDI: 0000000000000004 [ 350.500648][T13894] RBP: 0000000000000001 R08: ffffffff816632e9 R09: 00000000f7f9d3f4 [ 350.508635][T13894] R10: 00007ffe5a233230 R11: 0000000000000293 R12: 000000000075c9a0 [ 350.516618][T13894] R13: 000000000075c9a0 R14: 0000000000761f48 R15: 000000000075c07c [ 350.524635][T13894] ? alloc_pages_current+0xd9/0x170 [ 350.529853][T13894] ? plist_del+0x155/0x290 [ 350.535798][T13894] Kernel Offset: disabled [ 350.540133][T13894] Rebooting in 86400 seconds..